An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: remote-code-execution

vh-d/r2r

Execute expressions on a remote R session

Language: R - Size: 16.6 KB - Last synced at: about 1 year ago - Pushed at: about 6 years ago - Stars: 1 - Forks: 1

K3ysTr0K3R/CVE-2023-43208-EXPLOIT

A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)

Language: Python - Size: 18.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 9 - Forks: 5

K3ysTr0K3R/CVE-2022-33891-EXPLOIT

A PoC exploit for CVE-2022-33891 - Apache Spark UI Remote Code Execution (RCE)

Language: Python - Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

ricardojoserf/textpattern-exploit-rce

Textpattern <= 4.8.3 Remote code execution (Authenticated)

Language: Python - Size: 82 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 2

mbadanoiu/MAL-003

MAL-003: Groovy Security Bypass and Stored XSS in Apache OfBiz

Size: 802 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

fuadnafiz98/rcx

Remote Code Execution API with Docker & Node.js

Language: TypeScript - Size: 1.73 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 2

nxtexploit/CVE-2022-26134

Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote code execution (RCE)

Language: Python - Size: 20.5 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 21 - Forks: 11

rabi-siddique/remote-code-executor

This remote code executor is a web application that allows users to write and execute Python and Go code in a web-based environment.

Language: JavaScript - Size: 171 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

git5loxosec/METAshell

rMETAshell takes a shell command and an image, video or text file as input. It then injects the command into the file using metadata comments. After injection, it generates a one-liner execution method for retrieving and executing the injected command from a remote location.

Size: 72.3 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 1

NaralC/Multiplayer-Code-Editor

Have you ever wondered how a collaborative programming site like Replit works? Tried building that.

Language: TypeScript - Size: 156 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

neohacker18/Code-editor

Language: JavaScript - Size: 2.26 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

aljazmedic/werkpin

Command line tool for leveraging Werkzeug in debugging mode.

Language: Python - Size: 9.77 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

mbadanoiu/MAL-001

MAL-001: FreeMarker Server-Side Template Injection in Liferay Portal

Size: 3.91 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2022-24442

CVE-2022-24442: FreeMarker Server-Side Template Injection in JetBrains YouTrack

Size: 3.24 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

kljunowsky/CVE-2023-36845

Juniper Firewalls CVE-2023-36845 - RCE

Language: Python - Size: 7.81 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 39 - Forks: 12

mbadanoiu/CVE-2022-25813

CVE-2022-25813: FreeMarker Server-Side Template Injection in Apache OfBiz

Size: 1.9 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2022-41853

Research into CVE-2022-41853: Using static functions to obtian RCE via Java Deserialization & Remote Codebase Attack

Size: 577 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 1

IhsanDevs/SimpleWebShell-PHP

The Simple Web Shell is a lightweight and user-friendly web-based interface for controlling a website using a single PHP file.

Language: PHP - Size: 44.9 MB - Last synced at: 5 days ago - Pushed at: about 2 years ago - Stars: 1 - Forks: 0

mbadanoiu/CVE-2023-40037

CVE-2023-40037: Incomplete Validation of JDBC and JNDI Connection URLs in Apache NiFi

Size: 1.18 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2022-40634

CVE-2022-40634: FreeMarker Server-Side Template Injection in CrafterCMS

Size: 1.78 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2020-8254

CVE-2020-8254: Zip Slip in Pulse Secure VPN Windows Client

Size: 1.43 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

mbadanoiu/CVE-2023-34212

CVE-2023-34212: Java Deserialization via JNDI Components in Apache NiFi

Size: 1.7 MB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 2

Yana-Gupta/rce

remote code executor

Language: TypeScript - Size: 23.5 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 1

boiledsteak/EJS-Exploit

Remote Code Execution EJS Web Applications using express-fileupload

Language: Python - Size: 2.26 MB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 11 - Forks: 6

AIex-3/confluence-hack

CVE-2023-22515

Language: Java - Size: 154 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 14 - Forks: 3

Mythra/better-errors-rce

Shows off an RCE with better_errors w/ binding_of_caller using DNS Rebinding

Language: HTML - Size: 3.91 KB - Last synced at: 3 days ago - Pushed at: over 7 years ago - Stars: 1 - Forks: 0

Dark-Clown-Security/RCE_Super_Web_Mailer

Author : Mr.TenAr

Language: Python - Size: 3.91 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 11 - Forks: 5

twseptian/python-exploit-scripts

This is a repository made by the author to improve his skill in python exploitation

Language: Python - Size: 1.4 MB - Last synced at: about 2 months ago - Pushed at: almost 3 years ago - Stars: 6 - Forks: 4

0xAgun/CVE-2021-40870

Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal

Language: Python - Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 16 - Forks: 6

ThatNotEasy/CVE-2023-27372

Perform With Mass Remote Code Execution In SPIP Version (4.2.1)

Language: Python - Size: 58.6 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 5

b4keSn4ke/Badboy

Badboy.py is a fuzzing tool to exploit Buffer Overflows quickly and easily. It does both the fuzzing and the exploit injection part

Language: Python - Size: 621 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 3

ricardojoserf/omrs-rce-exploit

Online Marriage Registration System (OMRS) 1.0 - Remote code execution

Language: Python - Size: 170 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 4

blue0x1/millhouse-rce-exploit

Millhouse Remote code execution exploit

Language: PHP - Size: 3.91 KB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

frenata/xaqt

Evaluate arbitrary user code in a docker based sandbox.

Language: Go - Size: 4.82 MB - Last synced at: 12 months ago - Pushed at: over 6 years ago - Stars: 7 - Forks: 5

z3r0sw0rd/CVE-2023-38831-PoC

Proof-of-Concept for CVE-2023-38831 Zero-Day vulnerability in WinRAR

Language: Python - Size: 3.08 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

winstxnhdw/CVE-2022-30190

A proof of concept for CVE-2022-30190 (Follina).

Language: C# - Size: 66.4 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 2

abhijeetgurle/remote-code-execution

remote code execution engine on the list of test cases.

Language: TypeScript - Size: 130 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

twseptian/bypass-login-and-rce-from-exploit-db

Bypass Login (SQLi), and Remote Code Execution (RCE)

Language: Python - Size: 151 KB - Last synced at: about 2 months ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 3

momos1337/Log4j-RCE

Log4j RCE - (CVE-2021-44228)

Language: PHP - Size: 105 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 8 - Forks: 5

b4keSn4ke/CVE-2019-9193

CVE-2019–9193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution

Language: Python - Size: 145 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 12 - Forks: 4

b4keSn4ke/CVE-2014-6271

Shellshock exploit aka CVE-2014-6271

Language: Python - Size: 1.59 MB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 10 - Forks: 2

De-Technocrats/dvwaupsploit

Tool for exploiting file upload vulnerabilities in DVWA (Damn Vulnerable Web Application).

Language: Python - Size: 81.1 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

nazmirket/docker-sandbox

This project is a sandbox project which uses docker containers for isolation

Language: JavaScript - Size: 282 KB - Last synced at: almost 2 years ago - Pushed at: almost 5 years ago - Stars: 0 - Forks: 0

s-index/poc-list

PoC List

Size: 85.9 KB - Last synced at: almost 2 years ago - Pushed at: almost 3 years ago - Stars: 8 - Forks: 2

TheWation/CiCeSandbox

This web application provides a sandbox environment for testing and learning about command injection and code execution vulnerabilities, with several endpoints for testing different types of vulnerabilities.

Language: Python - Size: 5.86 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 0

TheWation/CiCePhpbox

The command injection sandbox is a tool for testing command injection vulnerabilities in web apps, in a safe environment.

Language: PHP - Size: 5.86 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

jaiguptanick/CVE-2019-0232

Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)

Language: Python - Size: 7.4 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 7 - Forks: 7

Malwareman007/CVE-2022-21907

POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability.

Language: Python - Size: 22.5 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 17 - Forks: 4

manuelz120/CVE-2021-45897

PoC for CVE-2021-45897

Language: Python - Size: 106 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 16 - Forks: 7

mvondracek/VR-MitR-C2-Bigscreen

VR Man-in-the-Room Attack and Command & Control Server Proof of Concept — Bigscreen

Language: JavaScript - Size: 6.75 MB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

ctrlsam/GitLab-11.4.7-RCE

POC for GitLabs Authenticated RCE in version 11.4.7 community edition

Language: Python - Size: 2.93 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 13 - Forks: 11

oelin/rcepm

RCE exploit PoC for multi-player PacMan.

Language: Python - Size: 6.84 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

ecriminal/PwnX.py

🏴‍☠️ Pwn (RCE) misconfigured sites running ShareX custom image uploader API

Language: Python - Size: 121 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 30 - Forks: 5

TheTridentGuy/PyfoRCE

Language: Python - Size: 1.95 KB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

thenurhabib/s4sScanner

Advance Spring4Shell RCE Vulnerability Scanner.

Language: Python - Size: 614 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 7 - Forks: 3

ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE

Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)

Language: Python - Size: 13.7 KB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 2

sec-it/CMSUno-RCE

CMSUno 1.6.1 <= 1.6.2 - Remote Code Execution (Authenticated)

Language: Ruby - Size: 15.6 KB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 3

Nikhil-d-963/Secure-Back-Door-And-Server

This is a secure backdoor python tool. Using this tool, we can create backdoor in any version of windows. This gives full authority to control the target system. This tool can bypass any antivirus very easily. We have to run backdoor.exe in target system, after that we can control target system using server.py file.

Language: Python - Size: 6.49 MB - Last synced at: about 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

unlimitedsola/log4j2-rce-poc

A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell).

Language: Kotlin - Size: 61.5 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 2

andripwn/pwn-vbulletin

Identify vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 instances using Shodan (CVE-2019-16759)

Language: Python - Size: 357 KB - Last synced at: about 18 hours ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 2

Dark-Clown-Security/Exploit_Plugins_Wordpress

Kumpulan Exploit Wordpress Plugins + Tools + and cara penggunaannya

Language: Python - Size: 4.88 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 8 - Forks: 7

twseptian/rce-authenticated-from-exploit-db

RCE Authenticated from From Exploit-DB

Language: Python - Size: 32.2 KB - Last synced at: 25 days ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 0

Seatimer/Fullstack-Capstone-Final-Project Fork of dereklin15/Fullstack-Capstone-Final-Project

Fork of Original Capstone project created with Derek Lin; Includes a custom-made PoC instead of utilizing kozmer's PoC.

Language: Python - Size: 5.41 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

dereklin15/Fullstack-Capstone-Final-Project

Language: Python - Size: 5.4 MB - Last synced at: 9 months ago - Pushed at: about 3 years ago - Stars: 1 - Forks: 1

noraj/OpenEMR-RCE

OpenEMR <= 5.0.1 - (Authenticated) Remote Code Execution

Language: Ruby - Size: 17.6 KB - Last synced at: about 2 months ago - Pushed at: almost 4 years ago - Stars: 8 - Forks: 0

x1tan/CVE-2019-13025

Connect Box CH7465LG (CVE-2019-13025)

Language: Python - Size: 1.95 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 35 - Forks: 6

jebidiah-anthony/htb_teacher

HTB Teacher (10.10.10.153)

Language: Python - Size: 320 KB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 2 - Forks: 0

BvThTrd/openemr_RCE_5.0.2

Remote Code Execution - OpenEMR CMS v5.0.2.1

Language: Python - Size: 7.81 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 1

mynameisvinn/Kick-Server

Backend infrastructure for Kick

Language: Python - Size: 8.79 KB - Last synced at: 22 days ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

NeuronAddict/pyic

Python injection console

Language: Python - Size: 123 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

ygouzerh/CVE-2017-12617

Proof of Concept - RCE Exploitation : Web Shell on Apache Tomcat - Ensimag January 2018

Language: Java - Size: 578 KB - Last synced at: 5 months ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 3

ygouzerh/CVE-2018-11235

Proof of Concept - RCE Exploitation : Git submodules' names vulnerability - Ensimag November 2018

Language: Python - Size: 259 KB - Last synced at: 5 months ago - Pushed at: about 6 years ago - Stars: 1 - Forks: 0

GodlikePenguin/GoExec

Crappy little Go web server to execute go code passed to it

Language: Go - Size: 1000 Bytes - Last synced at: over 2 years ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0

MathieuAuclair/RemoteMoisture

A nodeJS remote function execution server for mailgun

Language: JavaScript - Size: 1.97 MB - Last synced at: about 2 years ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0