CVE-2021-38647

CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD (by AlteredSecurity)

CVE-2021-38647 Alternatives

Similar projects and alternatives to CVE-2021-38647

  • CVE-2021-41773

    Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773 (by thehackersbrain)

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better CVE-2021-38647 alternative or higher similarity.

CVE-2021-38647 reviews and mentions

Posts with mentions or reviews of CVE-2021-38647. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-07.
  • Oh My WebServer TryHackMe Machine Writeup and Walkthrough
    2 projects | dev.to | 7 Apr 2022
    After enumerating the host machine's services for a while, found that WinRM service, commonly on ports 5985, 5986 is vulnerable with the CVE-2021-38647, exploit can be found here. This exploit is against the OHMIGOD service, commonly runnnig on ports as 5986

Stats

Basic CVE-2021-38647 repo stats
1
67
1.8
over 2 years ago

AlteredSecurity/CVE-2021-38647 is an open source project licensed under GNU General Public License v3.0 or later which is an OSI approved license.

The primary programming language of CVE-2021-38647 is PowerShell.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com