CyberCommands / exploit-sudoeditLinks
☆18Updated 4 years ago
Alternatives and similar repositories for exploit-sudoedit
Users that are interested in exploit-sudoedit are comparing it to the libraries listed below
Sorting:
- DNS hijacking via dead records automation tool☆53Updated 4 years ago
- PoC for CVE-2021-3129 (Laravel)☆13Updated 4 years ago
- Javascript payload that inject a malicious payload into the copy-buffer of the victim☆36Updated 7 years ago
- The best exploitation tool for SSL VPN 0day vulnerabilities.☆81Updated 4 years ago
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆23Updated 4 years ago
- Tool for finding Buffer Overflows in simple binaries. CTF use mainly.☆19Updated 7 years ago
- ☆100Updated 4 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆50Updated 7 months ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆82Updated 3 years ago
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 4 years ago
- Fast and intuitive manager for multiple reverse shells☆85Updated last year
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆65Updated 5 years ago
- Golang client & library☆104Updated 4 years ago
- Rodan Exploitation Framework☆103Updated 3 weeks ago
- Scanner For Nginx - Remote Integer Overflow Vulnerability☆36Updated 8 months ago
- CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing☆89Updated 2 years ago
- Static analysis of wordpress plugins☆61Updated 5 years ago
- Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.☆24Updated 5 years ago
- Pentest stuff☆49Updated 2 years ago
- Automated Recon Framework☆24Updated 5 years ago
- A reverse shell in PHP using Unicode encoding as variable assignment☆19Updated 4 years ago
- Site fast fuzzing with chorme extension.☆24Updated 3 years ago
- Bypassing AWS WAF using a single ';'☆39Updated 7 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆16Updated 4 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆14Updated 6 years ago
- ☆27Updated 5 years ago
- ☆30Updated 5 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated last year
- Robust and blazing fast open-redirect vulnerability scanner with ability of recursevely crawling all of web-forms, entry points, or links…☆42Updated 3 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago