CyberCommands / exploit-sudoeditLinks
☆18Updated 4 years ago
Alternatives and similar repositories for exploit-sudoedit
Users that are interested in exploit-sudoedit are comparing it to the libraries listed below
Sorting:
- DNS hijacking via dead records automation tool☆53Updated 4 years ago
- The best exploitation tool for SSL VPN 0day vulnerabilities.☆81Updated 4 years ago
- CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability☆21Updated 3 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆83Updated 3 years ago
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆23Updated 4 years ago
- PoC for CVE-2021-3129 (Laravel)☆13Updated 4 years ago
- Pentest stuff☆49Updated 2 years ago
- ☆100Updated 4 years ago
- Golang client & library☆104Updated 3 years ago
- Rodan Exploitation Framework☆102Updated 3 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated 6 months ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- Fast and intuitive manager for multiple reverse shells☆86Updated 11 months ago
- Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...☆93Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 3 years ago
- SSH Honeypot that gathers creds and attempted commands☆19Updated 4 years ago
- A tool written in Go that scans files & directories for the Follina exploit (CVE-2022-30190)☆24Updated 3 years ago
- APK Infrastructure Investigator☆65Updated 2 years ago
- Javascript payload that inject a malicious payload into the copy-buffer of the victim☆36Updated 7 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆51Updated 2 years ago
- CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing☆89Updated 2 years ago
- A very fast and smart web directory and file enumeration tool written in C.☆142Updated 2 months ago
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 4 years ago
- A tool for enumerating usernames from text, files, or websites☆82Updated 3 years ago
- Laravel RCE exploit. CVE-2018-15133☆33Updated 3 years ago
- A multi threaded Python script designed to brute force directories and files names on webservers.☆78Updated 3 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆48Updated last year
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆68Updated 6 years ago