Commit Graph

28 Commits

Author SHA1 Message Date
Markus
f8d04cef3b
CVE Exploit: Add trickest CVE repo 2022-10-03 17:51:39 +02:00
Swissky
0d6d6049ce AD + Log4shell + Windows Startup 2021-12-16 09:52:51 +01:00
lanjelot
7e3db3a3f4 Fix typos 2020-12-13 04:34:10 +11:00
marcan2020
94d37e057c
Update big CVEs list
- Add EternalBlue and BlueKeep CVEs
- Move Heartbleed and Shellshock in the "older" section since they were found more than 5 years ago
2020-10-18 16:17:03 -04:00
mcgyver5
667ae82aff fixing typo in file name 2020-01-28 17:41:01 +00:00
mcgyver5
bef710fccd add Telerik CVE attacks Telerik UI for ASP.NET ajax dialog handler 2020-01-28 17:33:30 +00:00
mcgyver5
44c68ca4e9 add Telerik CVE-2019-18935 2020-01-27 15:57:10 +00:00
Austin Songer
aacd095452 Added link to exploit creator 2020-01-22 17:49:47 +00:00
Austin Songer
b6e7ad655f Add Technology Affected 2020-01-22 17:49:03 +00:00
Austin Songer
d54fa1ef26 ADDED CVE: CVE-2019-19781 2020-01-22 17:47:38 +00:00
Swissky
3221197b1e RCE vBulletin + findomain 2019-09-26 20:41:01 +02:00
Swissky
8dffb59ac5 Pspy + Silver Ticket + MSSQL connect 2019-08-18 22:24:48 +02:00
Swissky
5d1b8bca79 SAML exploitation + ASREP roasting + Kerbrute 2019-03-24 13:16:23 +01:00
Swissky
404afd1d71 Fix name's capitalization 2019-03-07 00:07:55 +01:00
Swissky
21d1fe7eee Fix name - Part 1 2019-03-07 00:07:14 +01:00
cclauss
a3ee78fb80 Use print() function in both Python 2 and Python 3 2019-02-17 23:47:18 +01:00
Swissky
78c882fb34 Jenkins Grrovy + MSSQL UNC + PostgreSQL list files 2019-02-17 20:02:16 +01:00
Swissky
521d61d956 Attacks details + Summary JWT + XXE adjustments 2018-11-26 00:25:06 +01:00
Swissky
af9abc6592 More CVE - RCE : Jenkins, JBoss, WebLogic, WebSphere 2018-11-15 23:13:08 +01:00
Swissky
f1eefd2722 Script Docker RCE 2018-10-18 17:32:01 +02:00
Swissky
beb0ce8c54 Linux Persistence + WebLogic RCE 2018-09-03 18:41:05 +02:00
Swissky
c38adaded3 CVE Apache Struts + XSS in Python Notebook 2018-08-28 18:48:26 +02:00
developersatyendra
e2bd481882
Rename ApacheStrutsV3.py to ApacheStrutsV3-2018.py 2018-08-28 03:15:10 -04:00
developersatyendra
72e73e38c2
Created ApacheStrutsV3.py
added latest apache struts exploit which is written by @s1kr10s
2018-08-28 03:14:40 -04:00
Swissky
4e1077c25e Weblogic RCE CVE 2018 2894 2018-07-26 19:15:53 +02:00
Swissky
f832022920 Drupalgeddon2 update + Payment API in Methodology 2018-04-23 18:41:59 +02:00
Swissky
39b5e0e122 Drupal exploit 2018-04-17 21:39:26 +02:00
Swissky
d1f6e8397d Refactoring XSS 0/? 2018-03-23 13:53:53 +01:00