An open API service providing repository metadata for many open source software ecosystems.

Topic: "remote-code-execution"

klezVirus/CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language: HTML - Size: 999 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 806 - Forks: 171

0vercl0k/CVE-2019-11708 📦

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

Language: JavaScript - Size: 11.3 MB - Last synced at: 7 months ago - Pushed at: about 5 years ago - Stars: 620 - Forks: 81

Dliv3/redis-rogue-server

Redis 4.x/5.x RCE

Language: Python - Size: 24.4 KB - Last synced at: about 1 month ago - Pushed at: over 4 years ago - Stars: 543 - Forks: 149

jamf/CVE-2020-0796-RCE-POC 📦

CVE-2020-0796 Remote Code Execution POC

Language: Python - Size: 2.34 MB - Last synced at: 8 months ago - Pushed at: about 5 years ago - Stars: 534 - Forks: 169

AlaBouali/bane

The "bane" Python library stands out as a robust toolkit catering to a wide spectrum of cybersecurity and networking tasks. Its versatile range of functionalities covers various aspects, including bruteforce attacks, cryptographic methods, DDoS attacks, information gathering, botnet creation and management, and CMS vulnerability scanning and more..

Language: Python - Size: 1.6 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 335 - Forks: 63

hansmach1ne/LFImap

Local File Inclusion discovery and exploitation tool

Language: Python - Size: 517 KB - Last synced at: 7 days ago - Pushed at: 6 months ago - Stars: 314 - Forks: 40

Rishabh-malhotraa/caucus

Realtime Collaborate Editor with Embedded Compiler

Language: TypeScript - Size: 5.28 MB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 303 - Forks: 70

dragonked2/Egyscan

Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:

Language: Python - Size: 214 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 262 - Forks: 48

0vercl0k/CVE-2019-9810 📦

Exploit for CVE-2019-9810 Firefox on Windows 64-bit.

Language: JavaScript - Size: 7.93 MB - Last synced at: 7 months ago - Pushed at: over 5 years ago - Stars: 227 - Forks: 58

mschwager/0wned

Code execution via Python package installation.

Language: Python - Size: 21.5 KB - Last synced at: 3 months ago - Pushed at: over 6 years ago - Stars: 170 - Forks: 35

paulonteri/remote-code-execution-environment

Have you ever wondered how code execution on competitive programming websites like leetcode works? Code that runs code. Tried implementing that.

Language: JavaScript - Size: 376 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 154 - Forks: 40

block/rce-agent

gRPC-based Remote Command Execution Agent

Language: Go - Size: 5.22 MB - Last synced at: 17 days ago - Pushed at: 3 months ago - Stars: 143 - Forks: 42

michaelliao/remote-code-runner 📦

A remote code running service.

Language: Python - Size: 19.5 KB - Last synced at: about 2 months ago - Pushed at: about 4 years ago - Stars: 134 - Forks: 29

flast101/php-8.1.0-dev-backdoor-rce

PHP 8.1.0-dev Backdoor System Shell Script

Language: Python - Size: 1.69 MB - Last synced at: about 1 month ago - Pushed at: about 4 years ago - Stars: 91 - Forks: 22

Narasimha1997/py4jshell

Simulating Log4j Remote Code Execution (RCE) vulnerability in a flask web server using python's logging library with custom formatter that simulates lookup substitution by executing remote exploit code.

Language: Python - Size: 16.6 KB - Last synced at: 28 days ago - Pushed at: over 3 years ago - Stars: 87 - Forks: 8

AabyssZG/Chrome-RCE-Poc

Chrome-RCE-Poc

Language: HTML - Size: 75.2 KB - Last synced at: 3 months ago - Pushed at: 10 months ago - Stars: 80 - Forks: 14

Warxim/CVE-2022-41852

CVE-2022-41852 Proof of Concept (unofficial)

Language: Java - Size: 12.7 KB - Last synced at: 4 months ago - Pushed at: over 2 years ago - Stars: 75 - Forks: 16

noraj/Umbraco-RCE

Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution

Language: Python - Size: 17.6 KB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 75 - Forks: 40

scheatkode/presshell Fork of leonjza/wordpress-shell

🚪 Quick & dirty Wordpress Command Execution Shell

Language: PHP - Size: 104 KB - Last synced at: 7 months ago - Pushed at: over 3 years ago - Stars: 66 - Forks: 9

kljunowsky/CVE-2023-36845

Juniper Firewalls CVE-2023-36845 - RCE

Language: Python - Size: 7.81 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 39 - Forks: 12

mbadanoiu/CVE-2024-22274

CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server

Size: 1010 KB - Last synced at: 4 months ago - Pushed at: 12 months ago - Stars: 38 - Forks: 10

x1tan/CVE-2019-13025

Connect Box CH7465LG (CVE-2019-13025)

Language: Python - Size: 1.95 KB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 35 - Forks: 6

RektInator/cod-steamauth-rce

Language: C++ - Size: 1.56 MB - Last synced at: 11 months ago - Pushed at: over 5 years ago - Stars: 32 - Forks: 2

MuhammadWaseem29/CVE-2025-24016

CVE-2025-24016: RCE in Wazuh server! Remote Code Execution

Size: 293 KB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 31 - Forks: 5

vandavey/DotnetCat

Remote command shell application written in C# targeting the .NET 9.0 runtime.

Language: C# - Size: 1.27 GB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 30 - Forks: 6

ecriminal/PwnX.py

🏴‍☠️ Pwn (RCE) misconfigured sites running ShareX custom image uploader API

Language: Python - Size: 121 KB - Last synced at: over 2 years ago - Pushed at: almost 4 years ago - Stars: 30 - Forks: 5

Hrishikesh7665/Follina_Exploiter_CLI

Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)

Language: Python - Size: 18.5 MB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 26 - Forks: 14

nxtexploit/CVE-2022-26134

Atlassian Confluence (CVE-2022-26134) - Unauthenticated Remote code execution (RCE)

Language: Python - Size: 20.5 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 21 - Forks: 11

cboss43/CVE-2024-25600

Unauthenticated RCE exploit for CVE-2024-25600 in WordPress Bricks Builder <= 1.9.6. Executes arbitrary code remotely.

Language: Python - Size: 15.6 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 20 - Forks: 18

K3ysTr0K3R/CVE-2024-25600-EXPLOIT

A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)

Language: Python - Size: 5.86 KB - Last synced at: 10 months ago - Pushed at: over 1 year ago - Stars: 18 - Forks: 4

amitanshusahu/node-containerized-execution-env

LeetCode backend, scaleble nodjs backend which runs user submitted code in a containerized code execution envroment, implementaion of RabbitMq RPC, devops assignment of @hkirat

Language: JavaScript - Size: 1.65 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 18 - Forks: 6

Malwareman007/CVE-2022-21907

POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability.

Language: Python - Size: 22.5 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 17 - Forks: 4

lhitori/raycharles

Blind RCE fuzzer

Language: Python - Size: 4.5 MB - Last synced at: 14 days ago - Pushed at: almost 2 years ago - Stars: 16 - Forks: 3

Jonoans/Umbraco-RCE

Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution

Language: Python - Size: 18.6 KB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 16 - Forks: 3

manuelz120/CVE-2021-45897

PoC for CVE-2021-45897

Language: Python - Size: 106 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 16 - Forks: 7

0xAgun/CVE-2021-40870

Aviatrix Controller 6.x before 6.5-1804.1922. Unrestricted upload of a file which allows an unauthenticated user to execute arbitrary code via directory traversal

Language: Python - Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 16 - Forks: 6

AIex-3/confluence-hack

CVE-2023-22515

Language: Java - Size: 154 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 14 - Forks: 3

shelld3v/wsshell

WebSocket shell

Language: Python - Size: 5.86 KB - Last synced at: 3 days ago - Pushed at: over 4 years ago - Stars: 14 - Forks: 3

mfazrinizar/T-XPLOITER

T-XPLOITER is a Perl program for detect and (even) exploit website(s). Why the name is T-XPLOITER ? T means Triple, XPLOITER means Exploiter. This program has 3 features and functions to detect and (even) exploit website(s), just check it out :).

Language: Perl - Size: 29.3 KB - Last synced at: about 2 months ago - Pushed at: over 6 years ago - Stars: 14 - Forks: 2

ctrlsam/GitLab-11.4.7-RCE

POC for GitLabs Authenticated RCE in version 11.4.7 community edition

Language: Python - Size: 2.93 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 13 - Forks: 11

so1icitx/CVE-2024-25600

Unauthenticated RCE exploit for CVE-2024-25600 in WordPress Bricks Builder <= 1.9.6. Executes arbitrary code remotely.

Language: Python - Size: 23.4 KB - Last synced at: 2 days ago - Pushed at: 3 months ago - Stars: 12 - Forks: 5

b4keSn4ke/CVE-2019-9193

CVE-2019–9193 - PostgreSQL 9.3-12.3 Authenticated Remote Code Execution

Language: Python - Size: 145 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 12 - Forks: 4

manuelz120/CVE-2022-23940

PoC for CVE-2022-23940

Language: Python - Size: 154 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 11 - Forks: 6

twseptian/cve-2022-22947

Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)

Language: Dockerfile - Size: 26.5 MB - Last synced at: 3 months ago - Pushed at: about 3 years ago - Stars: 11 - Forks: 1

boiledsteak/EJS-Exploit

Remote Code Execution EJS Web Applications using express-fileupload

Language: Python - Size: 2.26 MB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 11 - Forks: 6

Dark-Clown-Security/RCE_Super_Web_Mailer

Author : Mr.TenAr

Language: Python - Size: 3.91 KB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 11 - Forks: 5

ogayanfe/websandbox

An online frontend programming sandbox with integrated browser with live reloading built using react, react-dom, django and the webcontainer api

Language: TypeScript - Size: 768 KB - Last synced at: 3 months ago - Pushed at: 8 months ago - Stars: 10 - Forks: 2

b4keSn4ke/CVE-2014-6271

Shellshock exploit aka CVE-2014-6271

Language: Python - Size: 1.59 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 2

orangmuda/CVE-2021-21972

CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)

Size: 19.5 KB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 4

emirhannyvz/Antistealer

https://github.com/emirhannyvz/Antistealer/releases

Language: Python - Size: 36.1 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 9 - Forks: 0

K3ysTr0K3R/CVE-2023-43208-EXPLOIT

A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)

Language: Python - Size: 18.6 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 5

Chocapikk/CVE-2023-5360

Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.

Language: Python - Size: 6.84 KB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 5

runabol/code-execution-demo

A demo of a remote code execution engine using Tork

Language: TypeScript - Size: 299 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 1

twseptian/cve-2022-24112

Apache APISIX < 2.12.1 Remote Code Execution and Docker Lab

Language: Dockerfile - Size: 51.8 KB - Last synced at: 4 months ago - Pushed at: over 3 years ago - Stars: 9 - Forks: 11

UNICORDev/exploit-CVE-2020-5844

Exploit for CVE-2020-5844 (Pandora FMS v7.0NG.742) - Remote Code Execution

Language: Python - Size: 67.4 KB - Last synced at: 21 days ago - Pushed at: over 1 year ago - Stars: 8 - Forks: 1

MorDavid/CVE-2023-38831-Winrar-Exploit-Generator-POC

This is a POC for the CVE-2023-3883 exploit targeting WinRAR up to 6.22. Modified some existing internet-sourced POCs by introducing greater dynamism and incorporated additional try-except blocks within the code.

Language: Python - Size: 192 KB - Last synced at: 19 days ago - Pushed at: almost 2 years ago - Stars: 8 - Forks: 4

s-index/poc-list

PoC List

Size: 85.9 KB - Last synced at: almost 2 years ago - Pushed at: almost 3 years ago - Stars: 8 - Forks: 2

momos1337/Log4j-RCE

Log4j RCE - (CVE-2021-44228)

Language: PHP - Size: 105 KB - Last synced at: almost 2 years ago - Pushed at: over 3 years ago - Stars: 8 - Forks: 5

noraj/OpenEMR-RCE

OpenEMR <= 5.0.1 - (Authenticated) Remote Code Execution

Language: Ruby - Size: 17.6 KB - Last synced at: 3 months ago - Pushed at: about 4 years ago - Stars: 8 - Forks: 0

Dark-Clown-Security/Exploit_Plugins_Wordpress

Kumpulan Exploit Wordpress Plugins + Tools + and cara penggunaannya

Language: Python - Size: 4.88 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 8 - Forks: 7

ricardojoserf/omrs-rce-exploit

Online Marriage Registration System (OMRS) 1.0 - Remote code execution

Language: Python - Size: 170 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 4

thenurhabib/s4sScanner

Advance Spring4Shell RCE Vulnerability Scanner.

Language: Python - Size: 614 KB - Last synced at: over 2 years ago - Pushed at: about 3 years ago - Stars: 7 - Forks: 3

noraj/fuelcms-rce

Fuel CMS 1.4 - Remote Code Execution

Language: Ruby - Size: 5.86 KB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 3

jaiguptanick/CVE-2019-0232

Vulnerability analysis and PoC for the Apache Tomcat - CGIServlet enableCmdLineArguments Remote Code Execution (RCE)

Language: Python - Size: 7.4 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 7 - Forks: 7

frenata/xaqt

Evaluate arbitrary user code in a docker based sandbox.

Language: Go - Size: 4.82 MB - Last synced at: about 1 year ago - Pushed at: almost 7 years ago - Stars: 7 - Forks: 5

NaheedRayan/code-execution-engine

An API which executes codes in a sandbox environment 🙀🤯.

Language: JavaScript - Size: 2 MB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 6 - Forks: 2

git5loxosec/METAshell

rMETAshell takes a shell command and an image, video or text file as input. It then injects the command into the file using metadata comments. After injection, it generates a one-liner execution method for retrieving and executing the injected command from a remote location.

Size: 72.3 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 1

twseptian/python-exploit-scripts

This is a repository made by the author to improve his skill in python exploitation

Language: Python - Size: 1.4 MB - Last synced at: 3 months ago - Pushed at: about 3 years ago - Stars: 6 - Forks: 4

ricardojoserf/textpattern-exploit-rce

Textpattern <= 4.8.3 Remote code execution (Authenticated)

Language: Python - Size: 82 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 6 - Forks: 2

mbadanoiu/CVE-2023-49964

CVE-2023-49964: FreeMarker Server-Side Template Injection in Alfresco

Size: 725 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 4

NaralC/Multiplayer-Code-Editor

Have you ever wondered how a collaborative programming site like Replit works? Tried building that.

Language: TypeScript - Size: 156 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

fuadnafiz98/rcx

Remote Code Execution API with Docker & Node.js

Language: TypeScript - Size: 1.73 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 2

W2Inc/NXTPeer

Send code. Wait a bit. Get response!

Language: TypeScript - Size: 250 KB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 0

mbadanoiu/CVE-2023-34468

CVE-2023-34468: Remote Code Execution via DB Components in Apache NiFi

Size: 1.38 MB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 0

ThatNotEasy/CVE-2023-27372

Perform With Mass Remote Code Execution In SPIP Version (4.2.1)

Language: Python - Size: 58.6 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 4 - Forks: 5

b4keSn4ke/Badboy

Badboy.py is a fuzzing tool to exploit Buffer Overflows quickly and easily. It does both the fuzzing and the exploit injection part

Language: Python - Size: 621 KB - Last synced at: over 1 year ago - Pushed at: about 3 years ago - Stars: 4 - Forks: 3

unlimitedsola/log4j2-rce-poc

A bare minimum proof-of-concept for Log4j2 JNDI RCE vulnerability (CVE-2021-44228/Log4Shell).

Language: Kotlin - Size: 61.5 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 2

renatoalencar/dlink-dir610-exploits

Exploits for CVE-2020-9376 and CVE-2020-9377

Language: Python - Size: 0 Bytes - Last synced at: 2 months ago - Pushed at: almost 5 years ago - Stars: 4 - Forks: 1

ToolKitHub/rce-engine

HTTP API for running untrusted code inside isolated Docker containers

Language: Rust - Size: 233 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 3 - Forks: 1

mbadanoiu/CVE-2022-41678

CVE-2022-41678: Dangerous MBeans Accessible via Jolokia API in Apache ActiveMQ

Size: 1.55 MB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 3 - Forks: 0

mbadanoiu/CVE-2023-34212

CVE-2023-34212: Java Deserialization via JNDI Components in Apache NiFi

Size: 1.7 MB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 2

rabi-siddique/remote-code-executor

This remote code executor is a web application that allows users to write and execute Python and Go code in a web-based environment.

Language: JavaScript - Size: 171 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

twseptian/bypass-login-and-rce-from-exploit-db

Bypass Login (SQLi), and Remote Code Execution (RCE)

Language: Python - Size: 151 KB - Last synced at: 3 months ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 3

orangmuda/CVE-2019-15858

Unauthenticated Remote Code Execution at Woody Ad Snippets (PoC)

Language: JavaScript - Size: 8.79 KB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 1

orangmuda/CVE-2021-40870

Aviatrix allows an authenticated user to execute arbitrary code

Language: Python - Size: 1.95 KB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 3

orangmuda/CVE-2021-41773

Apache HTTPd (2.4.49) – Local File Disclosure (LFI)

Language: Dockerfile - Size: 7.81 KB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 2

andripwn/pwn-vbulletin

Identify vulnerable (RCE) vBulletin 5.0.0 - 5.5.4 instances using Shodan (CVE-2019-16759)

Language: Python - Size: 357 KB - Last synced at: 7 days ago - Pushed at: almost 5 years ago - Stars: 3 - Forks: 2

mbadanoiu/Log4Jolokia

Python3 implementation for exploiting Log4J over Jolokia

Language: Python - Size: 85.9 KB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

Repello-AI/mcp-exploit-demo

This repository demonstrates a security vulnerability in MCP (Model Context Protocol ) servers that allows for remote code execution and data exfiltration through tool poisoning.

Language: Python - Size: 18.6 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 2 - Forks: 0

winstxnhdw/CVE-2022-30190

A proof of concept for CVE-2022-30190 (Follina).

Language: C# - Size: 66.4 KB - Last synced at: 3 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 2

mauricelambert/Shell-Exploit-Umbraco

This module implements a shell to exploit a RCE in umbraco CMS.

Language: Python - Size: 63.5 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 1

mbadanoiu/CVE-2022-41853

Research into CVE-2022-41853: Using static functions to obtian RCE via Java Deserialization & Remote Codebase Attack

Size: 577 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 1

TheWation/CiCeSandbox

This web application provides a sandbox environment for testing and learning about command injection and code execution vulnerabilities, with several endpoints for testing different types of vulnerabilities.

Language: Python - Size: 5.86 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 0

Fadavvi/CVE-2018-17431-PoC 📦

Proof of consept for CVE-2018-17431

Language: Python - Size: 558 KB - Last synced at: 4 months ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 3

sec-it/CMSUno-RCE

CMSUno 1.6.1 <= 1.6.2 - Remote Code Execution (Authenticated)

Language: Ruby - Size: 15.6 KB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 3

xfox64x/CVE-2016-5640

Crestron AirMedia AM-100 RCE (CVE-2016-5640) Metasploit Module

Language: Ruby - Size: 3.91 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 1

jebidiah-anthony/htb_teacher

HTB Teacher (10.10.10.153)

Language: Python - Size: 320 KB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 2 - Forks: 0

ygouzerh/CVE-2017-12617

Proof of Concept - RCE Exploitation : Web Shell on Apache Tomcat - Ensimag January 2018

Language: Java - Size: 578 KB - Last synced at: 6 months ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 3

mystic-poop/Disware

An discord bot that gives acces to another pc for educational purposes

Language: Python - Size: 37.1 KB - Last synced at: 4 days ago - Pushed at: 18 days ago - Stars: 1 - Forks: 0

BackdoorAli/user-agent-rce

Educational RCE demo using User-Agent injection.

Language: Python - Size: 5.86 KB - Last synced at: 9 days ago - Pushed at: 23 days ago - Stars: 1 - Forks: 0