remote-code-execution topic

List remote-code-execution repositories

GitLab-11.4.7-RCE

11
Stars
10
Forks
Watchers

POC for GitLabs Authenticated RCE in version 11.4.7 community edition

0wned

166
Stars
35
Forks
Watchers

Code execution via Python package installation.

CVE-2019-11708

616
Stars
84
Forks
Watchers

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

CVE-2019-9810

227
Stars
58
Forks
Watchers

Exploit for CVE-2019-9810 Firefox on Windows 64-bit.

bane

272
Stars
53
Forks
Watchers

The "bane" Python library stands out as a robust toolkit catering to a wide spectrum of cybersecurity and networking tasks. Its versatile range of functionalities covers various aspects, including bru...

CVE-2021-40444

785
Stars
174
Forks
Watchers

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

CVE-2020-0796-RCE-POC

514
Stars
169
Forks
Watchers

CVE-2020-0796 Remote Code Execution POC

caucus

291
Stars
69
Forks
Watchers

Realtime Collaborate Editor with Embedded Compiler

CVE-2022-26134

258
Stars
73
Forks
Watchers

CVE-2022-26134 - Atlassian Confluence unauthenticated OGNL injection vulnerability (RCE).