LolMinerXmrig (lolminerxmrig)

lolminerxmrig

Geek Repo

Github PK Tool:Github PK Tool

LolMinerXmrig's repositories

search

search zoomeye , shodan , censys

Language:PythonStargazers:6Issues:2Issues:0
Language:PythonStargazers:1Issues:0Issues:0

ai

ai.sh

Language:ShellStargazers:0Issues:1Issues:0

AnyDesk-7.0.15---Unquoted-Service-Path-PoC

This script serves as a proof of concept (PoC) for the CVE-2024-XXXX vulnerability in AnyDesk version 7.0.15. The vulnerability involves an unquoted service path, allowing an authorized but non-privileged local user to potentially execute arbitrary code with elevated privileges on the system.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CVE-2022-35914

PoC exploit for GLPI - Command injection using a third-party library script

Stargazers:0Issues:0Issues:0

CVE-2023-29489

An issue was discovered in cPanel before 11.109.9999.116. Cross-Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.

License:MITStargazers:0Issues:0Issues:0

CVE-2023-32315

Openfire Console Authentication Bypass Vulnerability with RCE plugin

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-27198-EXPLOIT

A PoC exploit for CVE-2024-27198 - JetBrains TeamCity Authentication Bypass

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-27198-RCE

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-30850-chaos-rat-rce-poc

CHAOS RAT web panel path RCE PoC

Stargazers:0Issues:0Issues:0

CVE-2024-30851-jasmin-ransomware-path-traversal-poc

Jasmin ransomware web panel path traversal PoC

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-4040-SSTI-LFI

CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover

Stargazers:0Issues:0Issues:0

evil-winrar

evil-winrar,CVE-2023-38831漏洞利用和社会工程学攻击框架 (evil-winrar, CVE-2023-38831 Vulnerability Exploitation and Social Engineering Attack Framework)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:0Issues:0

fofaEX

FOFA EX 是一款基于fofa api(也可导入鹰图、夸克文件)实现的红队综合利用工具,可基于模板把工具作为插件进行集成,自动化进行资产探测,目前提供的插件功能如下:探活、 nuclei 模板扫描、IP反查域名、域名反查 ICP 备案、dismap 指纹扫描

License:MITStargazers:0Issues:0Issues:0

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

nuclei-fuzzer-templates

My personal collection of nuclei templates made for fuzzing.

Stargazers:0Issues:0Issues:0

Nuclei-GUI

自用nuclei图形化界面工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RCity-CVE-2024-27198

CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information

Stargazers:0Issues:0Issues:0

ScreenConnect-AuthBypass-RCE

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webshell

A collection of webshell

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

WSO2RCE

CVE-2022-29464 Exploit

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0