CyberCommands / exploit-sudoedit
☆18Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for exploit-sudoedit
- SSH Honeypot that gathers creds and attempted commands☆19Updated 3 years ago
- Spring cloud gateway code injection : CVE-2022-22947☆10Updated 2 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker☆22Updated 3 years ago
- Site fast fuzzing with chorme extension.☆25Updated 2 years ago
- A python approach to interacting with web shells.☆29Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- ☆17Updated 2 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- All Shell In One. Generate Reverse Shells and/or generate single code that runs all the payloads.☆11Updated 3 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 3 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- An evil RMI server that can launch an arbitrary command. May be useful for CVE-2021-44228☆12Updated 2 years ago
- CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability☆22Updated 2 years ago
- pwncat windows c2 components☆17Updated 3 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆23Updated 2 years ago
- DNS hijacking via dead records automation tool☆50Updated 3 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated last year
- Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)☆32Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Multipurpose tool, currently aimed for HackTheBox Battlegrounds☆20Updated 4 years ago
- This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities☆31Updated 2 years ago
- WebApp intentionally made vulnerable to Race Condition for practicing Race Condition☆23Updated 2 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆19Updated 2 years ago
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 5 years ago
- Collection of content discovery wordlists in one wordlist.☆37Updated 2 years ago