All Projects → Cve 2020 2883 → Similar Projects or Alternatives

69 Open source projects that are alternatives of or similar to Cve 2020 2883

agentgo
Hi! Agentgo is a tool for making remote command executions from server to client with golang, protocol buffers (protobuf) and grpc.
Stars: ✭ 15 (-91.07%)
Mutual labels:  rce
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (-77.98%)
Mutual labels:  rce
Redis Rogue Server
Redis(<=5.0.5) RCE
Stars: ✭ 400 (+138.1%)
Mutual labels:  rce
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+19.05%)
Mutual labels:  rce
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-37.5%)
Mutual labels:  rce
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+357.14%)
Mutual labels:  rce
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-63.69%)
Mutual labels:  rce
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-56.55%)
Mutual labels:  rce
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+207.74%)
Mutual labels:  rce
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+2196.43%)
Mutual labels:  rce
CVE-2018-19276
CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE
Stars: ✭ 17 (-89.88%)
Mutual labels:  rce
penelope
Penelope Shell Handler
Stars: ✭ 291 (+73.21%)
Mutual labels:  rce
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+427.98%)
Mutual labels:  rce
Domainker
BugBounty Tool
Stars: ✭ 40 (-76.19%)
Mutual labels:  rce
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-48.21%)
Mutual labels:  rce
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (-60.12%)
Mutual labels:  rce
Mec
for mass exploiting
Stars: ✭ 448 (+166.67%)
Mutual labels:  rce
RCE-python-oneliner-payload
Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)
Stars: ✭ 23 (-86.31%)
Mutual labels:  rce
Cve 2019 7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
Stars: ✭ 108 (-35.71%)
Mutual labels:  rce
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-42.26%)
Mutual labels:  rce
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+94.05%)
Mutual labels:  rce
rce
Distributed, workflow-driven integration environment
Stars: ✭ 42 (-75%)
Mutual labels:  rce
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+542.26%)
Mutual labels:  rce
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-81.55%)
Mutual labels:  rce
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+58.93%)
Mutual labels:  rce
Damnwebscanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
Stars: ✭ 254 (+51.19%)
Mutual labels:  rce
PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
Stars: ✭ 73 (-56.55%)
Mutual labels:  rce
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-79.76%)
Mutual labels:  rce
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-50%)
Mutual labels:  rce
Cazador unr
Hacking tools
Stars: ✭ 95 (-43.45%)
Mutual labels:  rce
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+35.71%)
Mutual labels:  rce
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+400.6%)
Mutual labels:  rce
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-76.79%)
Mutual labels:  rce
Cve 2019 0708 bluekeep rce
bluekeep exploit
Stars: ✭ 121 (-27.98%)
Mutual labels:  rce
ecshop-getshell
ecshop rce getshell
Stars: ✭ 29 (-82.74%)
Mutual labels:  rce
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+172.62%)
Mutual labels:  rce
NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (-27.98%)
Mutual labels:  rce
Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Stars: ✭ 1,258 (+648.81%)
Mutual labels:  rce
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (-55.95%)
Mutual labels:  rce
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+152.38%)
Mutual labels:  rce
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-82.14%)
Mutual labels:  rce
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (-20.24%)
Mutual labels:  rce
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-88.1%)
Mutual labels:  rce
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (+113.69%)
Mutual labels:  rce
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-69.05%)
Mutual labels:  rce
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+588.69%)
Mutual labels:  rce
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (+6.55%)
Mutual labels:  rce
Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (+72.02%)
Mutual labels:  rce
vbulletin5-rce
CVE-2019-16759 vbulletin 5.0.0 till 5.5.4 pre-auth rce
Stars: ✭ 21 (-87.5%)
Mutual labels:  rce
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-38.1%)
Mutual labels:  rce
CVE-2019-7609
RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer
Stars: ✭ 47 (-72.02%)
Mutual labels:  rce
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+60.71%)
Mutual labels:  rce
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+82.14%)
Mutual labels:  rce
Java Sec Code
Java web common vulnerabilities and security code which is base on springboot and spring security
Stars: ✭ 1,033 (+514.88%)
Mutual labels:  rce
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+55.95%)
Mutual labels:  rce
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+1802.38%)
Mutual labels:  rce
Tp5 Getshell
thinkphp5 rce getshell
Stars: ✭ 126 (-25%)
Mutual labels:  rce
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-38.69%)
Mutual labels:  rce
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-75%)
Mutual labels:  rce
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (+57.74%)
Mutual labels:  rce
1-60 of 69 similar projects