CyberCommands / exploit-sudoedit
☆18Updated 4 years ago
Alternatives and similar repositories for exploit-sudoedit
Users that are interested in exploit-sudoedit are comparing it to the libraries listed below
Sorting:
- Multipurpose tool, currently aimed for HackTheBox Battlegrounds☆21Updated 4 years ago
- Noob Penetration tester☆11Updated 11 months ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆24Updated 4 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 2 months ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- Ethical hacking, CTF, tools & etc☆22Updated 4 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 4 years ago
- An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228☆12Updated 3 years ago
- pwncat windows c2 components☆19Updated 3 years ago
- Files and Folders list used in file enumeration during Bug Bounty☆12Updated 4 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- Collection of content discovery wordlists in one wordlist.☆38Updated 3 years ago
- Extract endpoints marked as disallow in robots files to generate wordlists.☆57Updated 3 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- Automagically filter URLs with Bug Bounty program scope rules scraped from the internet.☆28Updated 5 months ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- SSH Honeypot that gathers creds and attempted commands☆19Updated 4 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- WebSocket Connection Smuggler☆45Updated 2 years ago
- ☆55Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- List of fresh and validated DNS resolvers updated every 12h.☆22Updated last week
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 2 years ago
- H&E- Burp Highlighter and Extractor☆18Updated 2 years ago
- Zer0Day Lab Are SCAMMERS☆32Updated 3 years ago
- ☆42Updated last month