All Git Users → jas502n

65 open source projects by jas502n

1. Cve 2019 13272
Linux 4.10 < 5.1.17 PTRACE_TRACEME local root
✭ 251
c
2. Cnvd C 2019 48814
WebLogic wls9-async反序列化远程命令执行漏洞
✭ 236
python
3. Cve 2019 2618
Weblogic Upload Vuln(Need username password)-CVE-2019-2618
✭ 155
python
4. Oa Tongda Rce
Office Anywhere网络智能办公系统
✭ 124
5. Cve 2018 17182
Linux 内核VMA-UAF 提权漏洞(CVE-2018-17182),0day
✭ 119
c
6. 2018 Qwb Ctf
2018强网杯CTF___题目整理
7. Gitlab Ssrf Redis Rce
GitLab 11.4.7 SSRF配合redis远程执行代码
✭ 97
shell
8. Cve 2019 12409
Apache Solr RCE (ENABLE_REMOTE_JMX_OPTS="true")
✭ 95
python
9. Cve 2019 12384
Jackson Rce For CVE-2019-12384
✭ 89
ruby
10. Cve 2019 11043
php-fpm+Nginx RCE
✭ 83
python
11. Cve 2018 2628
Weblogic 反序列化漏洞(CVE-2018-2628)
✭ 79
python
12. Cve 2019 0193
Apache Solr DataImport Handler RCE
✭ 75
python
13. Cve 2019 19781
Citrix ADC Remote Code Execution
✭ 75
python
14. Jackson Cve 2020 8840
FasterXML/jackson-databind 远程代码执行漏洞
✭ 71
java
15. Cve 2019 6340
Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340
✭ 66
python
16. Cve 2019 7238
Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0
✭ 57
python
17. Cve 2018 1273
Spring Data Commons RCE 远程命令执行漏洞
✭ 51
python
18. Cve 2019 11510 1
SSL VPN Rce
✭ 51
python
19. St2 048
st2-048
✭ 39
python
20. Ida pro 7.2
IDA_Pro_7.2
✭ 439
shell
22. Cve 2020 5902
CVE-2020-5902 BIG-IP
✭ 337
java
23. St2 057
St2-057 Poc Example
✭ 313
shell
24. CVE-2019-15107
CVE-2019-15107 Webmin RCE (unauthorized)
✭ 51
python
26. CVE-2018-2894
Weblogic,CVE-2018-2894
27. spring-ENC
sprint encode (plan text) get enc password
✭ 34
java
28. cs yara
check cs yara rules
✭ 34
YARA
29. Grafana-CVE-2021-43798
Grafana Unauthorized arbitrary file reading vulnerability
✭ 271
go
30. FinalShellDecodePass
FinalShellDecodePass 加密解密
✭ 56
java
31. CVE-2018-10933
libssh CVE-2018-10933
✭ 19
python
32. CVE-2018-3245
CVE-2018-3245
✭ 13
33. CVE-2019-2890
CVE-2019-2890 WebLogic 反序列化RCE漏洞
✭ 40
34. CVE-2019-16759
vBulletin 5.x 未授权远程代码执行漏洞
✭ 20
python
35. CVE-2019-15642
Webmin Remote Code Execution (authenticated)
✭ 31
python
36. CVE-2018-14665
OpenBsd_CVE-2018-14665
✭ 15
shell
38. fastjson-1.2.58-rce
fastjson-1.2.58-rce with h2 database
✭ 29
javaHTML
39. xray-crack
xray社区高级版证书生成,支持到 1.2.0 版本
✭ 33
40. e-cology
e-cology OA_Beanshell_RCE
✭ 78
javapython
41. Log4j2-CVE-2021-44228
Remote Code Injection In Log4j
✭ 389
42. SHIRO-721
RememberMe Padding Oracle Vulnerability RCE
✭ 71
43. CVE-2020-14882
CVE-2020–14882、CVE-2020–14883
✭ 264
44. BurpSuite Pro v1.7.37
No description, website, or topics provided.
✭ 49
java
45. PHPStudy-Backdoor
phpstudy dll backdoor for v2016 and v2018
46. mssql-command-tool
mssql 终端连接工具|命令执行
✭ 38
go
47. GitlabVer
gitlab version index
✭ 47
shell
48. CVE-2018-3191
Weblogic-CVE-2018-3191远程代码命令执行漏洞
49. CVE-2019-0232
Apache Tomcat Remote Code Execution on Windows - CGI-BIN
✭ 69
python
50. msfconsole-termux
How To Install Metasploit-Table on the Android Termux
✭ 36
shell
1-50 of 65 user projects