HuskyHacks / CVE-2021-38817-Remote-OS-Command-InjectionLinks
Remote OS Command Injection in TastyIgniter v3.0.7 Sendmail Path field
☆8Updated 2 years ago
Alternatives and similar repositories for CVE-2021-38817-Remote-OS-Command-Injection
Users that are interested in CVE-2021-38817-Remote-OS-Command-Injection are comparing it to the libraries listed below
Sorting:
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆63Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 5 months ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆53Updated last month
- Exotic and uncommon XSS Vectors to hit the target as quickly as possible.☆20Updated 5 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆25Updated last year
- A python approach to interacting with web shells.☆31Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Site fast fuzzing with chorme extension.☆25Updated 3 years ago
- REST API backend for Reconmap☆47Updated this week
- Steal Apache Solr instance Queries with or without a username and password.☆12Updated 4 years ago
- This small script helps to avoid using MetaSploit (msfconsole) during the Enterprise pentests and OSCP-like exams. Grep included function…☆14Updated 2 years ago
- Personnel scripts,projects notes,hacks,random thoughts,mindmap etc....☆32Updated 5 months ago
- King of Bug Bounty Tips Simple Tool☆13Updated 3 years ago
- bug bounty automation☆13Updated 4 years ago
- Super organized and flexible script for sending phishing campaigns☆55Updated 3 years ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- ☆16Updated last month
- Static analysis of wordpress plugins☆62Updated 4 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- OpenEMR 5.0.1 allows an authenticated attacker to upload and execute malicious php codes.☆13Updated 4 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 2 years ago
- A simple place to learn XSS☆31Updated 4 years ago
- RDPloit - A Simple Security Vulnerabilities Checker For Remote Desktop Protocol☆36Updated 4 years ago
- ☆29Updated 2 years ago
- Masscanner for Laravel phpunit RCE CVE-2017-9841☆22Updated 3 years ago
- Offensive Security Wireless Professional☆17Updated 5 years ago
- Repository of useful payloads and tips for pentesting/bug bounty.☆28Updated 8 months ago
- Cheat sheet☆37Updated 5 years ago
- WordPress pentest tool☆42Updated 4 years ago