CyberCommands / exploit-sudoeditLinks
☆18Updated 4 years ago
Alternatives and similar repositories for exploit-sudoedit
Users that are interested in exploit-sudoedit are comparing it to the libraries listed below
Sorting:
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 4 months ago
- PoC for CVE-2021-3129 (Laravel)☆13Updated 4 years ago
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆23Updated 4 years ago
- DNS hijacking via dead records automation tool☆53Updated 4 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- ☆100Updated 4 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- SSH Honeypot that gathers creds and attempted commands☆19Updated 4 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆82Updated 3 years ago
- Bash script to generate reverse shell payloads☆20Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆15Updated 5 years ago
- Pentest stuff☆49Updated last year
- Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.☆24Updated 5 years ago
- ☆94Updated 3 years ago
- Site fast fuzzing with chorme extension.☆24Updated 3 years ago
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆80Updated 2 years ago
- Super organized and flexible script for sending phishing campaigns☆55Updated 3 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020…☆64Updated 5 years ago
- CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability☆21Updated 3 years ago
- Javascript payload that inject a malicious payload into the copy-buffer of the victim☆35Updated 7 years ago
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 4 years ago
- 🌮 INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)☆30Updated last year
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 4 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 3 years ago
- The best exploitation tool for SSL VPN 0day vulnerabilities.☆81Updated 3 years ago
- Multi-threaded URL enumeration/content-discovery tool in Python.☆107Updated last year
- Static analysis of wordpress plugins☆61Updated 4 years ago