cve-2022-23131
cve-2022-23131 zabbix-saml-bypass-exp
- replace [zbx_signed_session] to [cookie]
- sign in with Single Sign-On (SAML)
link: https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage
cve-2022-23131 zabbix-saml-bypass-exp
link: https://blog.sonarsource.com/zabbix-case-study-of-unsafe-session-storage
Parler's unofficial API with all endpoints present in their iOS app as of 08/12/2020. For the most part undocumented, but the error responses are alre
Some Attacks of Exchange SSRF This project is heavily replicated in ProxyShell, NtlmRelayToEWS https://mp.weixin.qq.com/s/GFcEKA48bPWsezNdVcrWag Get 1
CVE-2021-23132 com_media allowed paths that are not intended for image uploads to RCE. CVE-2020-24597 Directory traversal in com_media to RCE Two CVEs
CVE-2022-23046 PhpIPAM v1.4.4 allows an authenticated admin user to inject SQL s
A denial of service (DoS) vulnerability (CVE-2021-36798) was found in Cobalt Strike. The vulnerability was fixed in the scope of the 4.4 release. More
CHIRP A forensic collection tool written in Python. Watch the video overview 📝 Table of Contents 📝 Table of Contents 🧐 About 🏁 Getting Started Pre
NSGenCS What Is? An extremely simple, yet extensible framework to evade AV with obfuscated payloads under Windows. Installation Requirements Currently
This project is no longer maintained March 2020 Update: Please go see the amazing Pysa tutorial that should get you up to speed finding security vulne
Proxyshell-Scanner nuclei scanner for Proxyshell RCE (CVE-2021-34423,CVE-2021-34473,CVE-2021-31207) discovered by orange tsai in Pwn2Own, which affect
Bitpass Password Generator Installation Make sure Python 3+ is installed
Threagile is an open-source toolkit for agile threat modeling:
RedlineSpam Python tool to spam Redline Infostealer panels with legit looking da
CloudFlare reconnaissance, tries to uncover the IP behind CF.
poro Description Scan for publicly accessible assets on your AWS environment Services covered by this tool: AWS ELB API Gateway S3 Buckets RDS Databas
F5-CVE-2022-1388-Exploit Exploit and Check Script for CVE 2022-1388 Usage Check against single host python3 CVE-2022-1388.py -v true -u target_url At
SPV SecurePasswordVerification Its is python module for doing a secure password verification without sharing the password directly. Features The passw
Log4j_checker.py (CVE-2021-44228) Description This Python3 script tries to look for servers vulnerable to CVE-2021-44228, also known as Log4Shell, a v
CVE-2021-3625 This repository contains a few example exploits for CVE-2021-3625. All Zephyr-based usb devices up to (and including) version 2.5.0 suff
Chapter 1 - Security Set and export your default region: export AWS_REGION=us-east-1 Set your AWS ACCOUNT ID:: AWS_ACCOUNT_ID=$(aws sts get-caller-ide
Js File Scanner This is Js File Scanner . Which are scan in js file and find juicy information Toke,Password Etc.