Highlights
Stars
Extract uncompiled, uncompressed SPA code from Webpack source maps.
Decompilation as a Service. Explore multiple decompilers and compare their output with minimal effort. Upload binary, get decompilation.
Implementation of the Folders📂 esoteric programming language, a language with no code and just folders.
Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.
SpringCore0day from https://share.vx-underground.org/ & some additional links
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
A tool designed to make physical devices detectable by malware and make system look like virtual machine.
EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.
WSO2 RCE (CVE-2022-29464) exploit and writeup.
RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.
A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager
This repository contains indicators of compromise (IOCs) of our various investigations.
Cnvd-2020-10487 / cve-2020-1938, scanner tool
TScan 提供了CMS指纹识别、端口扫描、旁站信息、信息泄漏等功能,期许在最短的时间辅助安全人员在渗透前做好充分的信息搜集
command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by…
Shiro-721 RCE Via RememberMe Padding Oracle Attack
Remote root exploit for the SAMBA CVE-2017-7494 vulnerability
Grammar-based HTTP/1 fuzzer with mutation ability
Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.
Cisco Anyconnect VPN unauth RCE (rwx stack)
Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)
how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP
a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain
pixelArt Generator for create new NFT punks series
PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus