CyberCommands / exploit-sudoedit
☆18Updated 3 years ago
Alternatives and similar repositories for exploit-sudoedit:
Users that are interested in exploit-sudoedit are comparing it to the libraries listed below
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆22Updated 3 years ago
- Copy and paste commands to quickly transfer files between hosts.☆25Updated 3 years ago
- Spring cloud gateway code injection : CVE-2022-22947☆10Updated 2 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- Get URLs from the Wayback Machine. Able to handle large outputs.☆22Updated last year
- Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)☆32Updated 3 years ago
- Related subdomains finder☆29Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆53Updated 2 years ago
- DNS hijacking via dead records automation tool☆50Updated 4 years ago
- List of domains having RVDP programmes☆10Updated 4 years ago
- ☆25Updated 2 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Statically built netcat binaries for Linux (other OSes can be added later)☆35Updated 7 years ago
- Computer Network Exploitation (CNE) Field Manual☆13Updated 9 months ago
- A python approach to interacting with web shells.☆29Updated 4 years ago
- Collection of scripts used to convert stuff from one penetration testing collaborative platform to another and facilitate the migration o…☆13Updated last year
- Just another vulnerable web application.☆35Updated 5 months ago
- My fuzz repo!☆22Updated last year
- CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42☆21Updated 5 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- Ethical hacking, CTF, tools & etc☆21Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Pentest stuff☆49Updated last year
- ☆19Updated 2 years ago