All Projects → CVE-2021-33766 → Similar Projects or Alternatives

1196 Open source projects that are alternatives of or similar to CVE-2021-33766

Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+486.49%)
Mutual labels:  exploit, poc, vulnerability
Ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Stars: ✭ 4,808 (+12894.59%)
Mutual labels:  exploit, poc, vulnerability
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+8159.46%)
Mutual labels:  exploit, poc, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+283.78%)
Mutual labels:  exploit, poc, vulnerability
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-35.14%)
Mutual labels:  exploit, poc, vulnerability
Poc
Proofs-of-concept
Stars: ✭ 467 (+1162.16%)
Mutual labels:  exploit, poc, vulnerability
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (+218.92%)
Mutual labels:  exploit, poc
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (+286.49%)
Mutual labels:  exploit, poc
exploit
My exploitDB.
Stars: ✭ 16 (-56.76%)
Mutual labels:  exploit, vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-21.62%)
Mutual labels:  exploit, vulnerability
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+540.54%)
Mutual labels:  exploit, vulnerability
Exchangelib
Python client for Microsoft Exchange Web Services (EWS)
Stars: ✭ 787 (+2027.03%)
Mutual labels:  microsoft, exchange
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+7129.73%)
Mutual labels:  microsoft, exploit
Hisilicon Dvr Telnet
PoC materials for article https://habr.com/en/post/486856/
Stars: ✭ 101 (+172.97%)
Mutual labels:  exploit, poc
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Stars: ✭ 107 (+189.19%)
Mutual labels:  exploit, vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+2764.86%)
Mutual labels:  exploit, vulnerability
Safiler
Safari local file reader
Stars: ✭ 118 (+218.92%)
Mutual labels:  exploit, vulnerability
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+7767.57%)
Mutual labels:  exploit, poc
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (+391.89%)
Mutual labels:  exploit, poc
Mfcmapi
MFCMAPI
Stars: ✭ 501 (+1254.05%)
Mutual labels:  microsoft, exchange
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+381.08%)
Mutual labels:  exploit, poc
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+43.24%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+78.38%)
Mutual labels:  exploit, vulnerability
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+83.78%)
Mutual labels:  microsoft, exploit
exploits
Some of my public exploits
Stars: ✭ 50 (+35.14%)
Mutual labels:  exploit, vulnerability
node-ews
A simple JSON wrapper for the Exchange Web Services (EWS) SOAP API.
Stars: ✭ 114 (+208.11%)
Mutual labels:  microsoft, exchange
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+54.05%)
Mutual labels:  exploit, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+78.38%)
Mutual labels:  exploit, vulnerability
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+28145.95%)
Mutual labels:  exploit, vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (+140.54%)
Mutual labels:  exploit, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+159.46%)
Mutual labels:  exploit, vulnerability
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+3362.16%)
Mutual labels:  exploit, vulnerability
Cve 2020 0688 exp
CVE-2020-0688_EXP Auto trigger payload & encrypt method
Stars: ✭ 134 (+262.16%)
Mutual labels:  exploit, exchange
Spectre Meltdown Poc
A semi-demi-working proof of concept for a mix of spectre and meltdown vulnerabilities
Stars: ✭ 127 (+243.24%)
Mutual labels:  exploit, vulnerability
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+6129.73%)
Mutual labels:  exploit, vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (+135.14%)
Mutual labels:  exploit, vulnerability
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+1954.05%)
Mutual labels:  exploit, poc
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (+394.59%)
Mutual labels:  exploit, poc
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (+2.7%)
Mutual labels:  microsoft, exchange
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+545.95%)
Mutual labels:  exploit, poc
Docx Embeddedhtml Injection
Word 2016 vulnerability allows injecting HTML/JS code into a docx file's embeddedHTML="" tags.
Stars: ✭ 91 (+145.95%)
Mutual labels:  microsoft, vulnerability
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (+135.14%)
Mutual labels:  exploit, poc
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+27.03%)
Mutual labels:  exploit, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+13.51%)
Mutual labels:  exploit, vulnerability
vbo365-rest
Unofficial Self-Service Web Portal for Veeam Backup for Microsoft Office 365
Stars: ✭ 44 (+18.92%)
Mutual labels:  microsoft, exchange
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+91.89%)
Mutual labels:  exploit, vulnerability
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (+124.32%)
Mutual labels:  exploit, poc
ExchangeAnalyzer
Exchange Analyzer - Checks Exchange Server 2013 or 2016 organizations for common configuration issues and recommended practices.
Stars: ✭ 100 (+170.27%)
Mutual labels:  microsoft, exchange-server
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (+10.81%)
Mutual labels:  poc, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-29.73%)
Mutual labels:  exploit, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-18.92%)
Mutual labels:  exploit, vulnerability
Remove-DuplicateItems
Script to remove duplicate items from Exchange mailboxes.
Stars: ✭ 32 (-13.51%)
Mutual labels:  exchange, exchange-server
Microsoft365
Manage Microsoft 365 with PowerShell
Stars: ✭ 30 (-18.92%)
Mutual labels:  microsoft, exchange
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+24.32%)
Mutual labels:  exploit, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+51.35%)
Mutual labels:  exploit, vulnerability
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-32.43%)
Mutual labels:  poc, vulnerability
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+102.7%)
Mutual labels:  exploit, poc
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (+97.3%)
Mutual labels:  exploit, poc
Cve 2017 0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
Stars: ✭ 74 (+100%)
Mutual labels:  exploit, poc
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+40.54%)
Mutual labels:  exploit, vulnerability
1-60 of 1196 similar projects