All Projects → Gitlab_rce → Similar Projects or Alternatives

1061 Open source projects that are alternatives of or similar to Gitlab_rce

Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+3609.62%)
Mutual labels:  cve, rce, exploit
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+159.62%)
Mutual labels:  exploit, cve, rce
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-80.77%)
Mutual labels:  exploit, rce, cve
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-16.35%)
Mutual labels:  exploit, cve, rce
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+937.5%)
Mutual labels:  exploit, cve, rce
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
Stars: ✭ 165 (+58.65%)
Mutual labels:  gitlab, exploit
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+21.15%)
Mutual labels:  exploit, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-36.54%)
Mutual labels:  exploit, cve
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-27.88%)
Mutual labels:  exploit, cve
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-85.58%)
Mutual labels:  exploit, cve
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+630.77%)
Mutual labels:  exploit, cve
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-36.54%)
Mutual labels:  exploit, ctf
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+22.12%)
Mutual labels:  exploit, cve
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-54.81%)
Mutual labels:  exploit, rce
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (-36.54%)
Mutual labels:  exploit, cve
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-10.58%)
Mutual labels:  exploit, cve
exploiting
Exploiting challenges in Linux and Windows
Stars: ✭ 122 (+17.31%)
Mutual labels:  exploit, ctf
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-71.15%)
Mutual labels:  exploit, rce
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-41.35%)
Mutual labels:  exploit, rce
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+423.08%)
Mutual labels:  exploit, cve
One gadget
The best tool for finding one gadget RCE in libc.so.6
Stars: ✭ 1,306 (+1155.77%)
Mutual labels:  exploit, ctf
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-19.23%)
Mutual labels:  exploit, rce
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+156.73%)
Mutual labels:  exploit, rce
Hyperpwn
A hyper plugin to provide a flexible GDB GUI with the help of GEF, pwndbg or peda
Stars: ✭ 387 (+272.12%)
Mutual labels:  exploit, ctf
Armpwn
Repository to train/learn memory corruption on the ARM platform.
Stars: ✭ 320 (+207.69%)
Mutual labels:  exploit, ctf
Cve 2018 8120
CVE-2018-8120 Windows LPE exploit
Stars: ✭ 447 (+329.81%)
Mutual labels:  exploit, cve
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+708.65%)
Mutual labels:  exploit, rce
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-50%)
Mutual labels:  exploit, cve
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+2599.04%)
Mutual labels:  exploit, ctf
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-14.42%)
Mutual labels:  exploit, cve
Ctf
some experience in CTFs
Stars: ✭ 165 (+58.65%)
Mutual labels:  exploit, ctf
kernelpwn
kernel-pwn and writeup collection
Stars: ✭ 348 (+234.62%)
Mutual labels:  exploit, ctf
penelope
Penelope Shell Handler
Stars: ✭ 291 (+179.81%)
Mutual labels:  rce, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+10925%)
Mutual labels:  exploit, ctf
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-6.73%)
Mutual labels:  exploit, rce
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-59.62%)
Mutual labels:  exploit, rce
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-55.77%)
Mutual labels:  exploit, cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-50%)
Mutual labels:  rce, cve
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-82.69%)
Mutual labels:  exploit, ctf
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-35.58%)
Mutual labels:  exploit, ctf
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-62.5%)
Mutual labels:  rce, cve
Search Libc
Web wrapper of niklasb/libc-database
Stars: ✭ 124 (+19.23%)
Mutual labels:  exploit, ctf
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+151.92%)
Mutual labels:  exploit, rce
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (+154.81%)
Mutual labels:  exploit, rce
Pwntools
CTF framework and exploit development library
Stars: ✭ 8,585 (+8154.81%)
Mutual labels:  exploit, ctf
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Stars: ✭ 1,073 (+931.73%)
Mutual labels:  ctf, cve
Gef
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging features for exploit developers & reverse engineers ☢
Stars: ✭ 4,197 (+3935.58%)
Mutual labels:  exploit, ctf
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+213.46%)
Mutual labels:  exploit, rce
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+668.27%)
Mutual labels:  exploit, ctf
moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚
Stars: ✭ 544 (+423.08%)
Mutual labels:  exploit, cve
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+863.46%)
Mutual labels:  exploit, cve
Cve 2020 15906
Writeup of CVE-2020-15906
Stars: ✭ 39 (-62.5%)
Mutual labels:  exploit, cve
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-56.73%)
Mutual labels:  exploit, ctf
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-67.31%)
Mutual labels:  exploit, rce
Exploits
Exploits by 1N3 @CrowdShield @xer0dayz @XeroSecurity
Stars: ✭ 154 (+48.08%)
Mutual labels:  ctf, cve
Destructivefarm
📢 🔒 Exploit farm for attack-defense CTF competitions
Stars: ✭ 122 (+17.31%)
Mutual labels:  exploit, ctf
log4j2-rce-exploit
log4j2 remote code execution or IP leakage exploit (with examples)
Stars: ✭ 62 (-40.38%)
Mutual labels:  exploit, cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-85.58%)
Mutual labels:  exploit, cve
Ctf
Some of my CTF solutions
Stars: ✭ 70 (-32.69%)
Mutual labels:  exploit, ctf
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-29.81%)
Mutual labels:  exploit, rce
1-60 of 1061 similar projects