CyberCommands / exploit-sudoeditLinks
☆18Updated 4 years ago
Alternatives and similar repositories for exploit-sudoedit
Users that are interested in exploit-sudoedit are comparing it to the libraries listed below
Sorting:
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- Local Privilege Escalation Miner☆27Updated 3 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- Generate image payloads in JS to bypass filters☆39Updated 4 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- SSH Honeypot that gathers creds and attempted commands☆19Updated 4 years ago
- ☆101Updated 4 years ago
- An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228☆12Updated 3 years ago
- HttpDoom is a tool for response-based inspection of websites across a large amount of hosts for quickly gaining an overview of HTTP-base…☆23Updated 3 years ago
- ☆16Updated 2 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 3 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆25Updated 2 years ago
- pwncat windows c2 components☆19Updated 4 years ago
- Windows 权限提升 BadPotato☆13Updated 4 years ago
- Right-To-Left Override POC☆34Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 3 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆65Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆33Updated 3 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)☆24Updated 2 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- ☆14Updated last year
- 👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)☆24Updated 3 years ago
- ☆8Updated 8 months ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago