-
extract_mapjs Public
Extract source code & directories from the javascript .map files
PHP UpdatedApr 16, 2025 -
-
POC-CVE-2025-24813 Public
Forked from absholi7ly/POC-CVE-2025-24813his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulnerability in Apache Tomcat. The vulnerability allows an attac…
Python Apache License 2.0 UpdatedMar 14, 2025 -
-
-
-
-
-
GetEmail Public
Get email addresses from file contents. Supports formats: docx, pptx, xlsx, pdf, odt and doc
-
-
Exploit to bypass Xiongmai surveillance camera authentication mechanism
-
WpUserEnum Public
Forked from sha-16/WpUserEnumEsta es una utilidad que he creado con el fin único de enumerar usuarios de plataformas WordPress a través del panel de login que estos traen.
-
UltimateReverseShell Public
Automatic execution of multiple reverse shell payloads
-
MS17-010_EternalBlue Public
Explorando Windows com EternalBlue (MS17-010) sem Metasploit.
3 UpdatedApr 20, 2023 -
CVE-2020-9484_Exploit Public
Exploit for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE
-
KonicaMinoltaFTP1.00_Exploit Public
Konica Minolta FTP Utility ftpd 1.00 Exploit - Remote Code Execution
-
FreePBX-2.10.0-Elastix-2.2.0-Remote-Code-Execution Public
Forked from infosecjunky/FreePBX-2.10.0---Elastix-2.2.0---Remote-Code-ExecutionModified version of the original one for HackTheBox Beep
-
MS12-020_Esteemaudit Public
Explorando Remote Desktop do Windows Server 2003 com o exploit Esteemaudit (MS12-020) e obtendo RCE (sem Metasploit)
-
CVE-2021-1732_Exploit Public
Forked from KaLendsi/CVE-2021-1732-ExploitExploit para escalar privilégio em Windows 10
-
-
CVE-2020-9484_Checker Public
Forked from osamahamad/CVE-2020-9484-Mass-ScanCVE-2020-9484 Checker - for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE
-
-
BufferOverflow_Vulnserver Public
Exploit didático para explorar o Vulnserver e obter reverse shell
-
CVE-2021-42013_Apache_2.4.50 Public
Forked from walnutsecurity/cve-2021-42013cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50
-
CVE-2019-9978_Exploit Public
Social WarFare Plugin (<=3.5.2) Remote Code Execution
-
CVE-2017-7494_SambaCry Public
SambaCry (CVE-2017-7494) exploit for Samba | bind shell without Metasploit
-
-
Unreal_IRCd_3.2.8.1_Exploit Public
UnrealIRCd 3.2.8.1 exploit (Bind Shell)
-
TikiWiki_1.9.5_Exploit Public
TikiWiki 1.9.5 Sirius exploit (Bind Shell)
-
Exploit didático para explorar o Sync Breeze Enterprise v10.0.28 e ganhar reverse shell