JohnHammond / CVE-2012-2982Links
A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution
☆40Updated 3 years ago
Alternatives and similar repositories for CVE-2012-2982
Users that are interested in CVE-2012-2982 are comparing it to the libraries listed below
Sorting:
- A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesyst…☆178Updated last year
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆97Updated 2 years ago
- ☆59Updated last month
- Simple HTTP listener for security testing☆116Updated 8 months ago
- ☆45Updated last year
- For my Try Hack Me room: Intro To Pwntools☆27Updated 4 years ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆66Updated last year
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago
- ☆44Updated 3 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆159Updated last week
- ☆66Updated 3 years ago
- Repository with some necessary information for you to create your PenTest consultancy☆98Updated 7 months ago
- OWASP based Web Application Security Testing Checklist☆78Updated last year
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆95Updated last year
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 6 years ago
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆29Updated 9 months ago
- Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.☆83Updated this week
- MayorSec DNS Enumeration Tool☆87Updated 8 months ago
- Templates for submissions☆80Updated 3 weeks ago
- Intentionally vulnerable Linux application for buffer overflow and RCE development practice☆29Updated 3 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆109Updated 7 months ago
- Penetration testing tools cheat sheet, a quick reference high level overview for typical penetration testing engagements. Convenient comm…☆82Updated this week
- Practice Labs☆95Updated 4 years ago
- ☆48Updated last year
- Troubleshooting bash script for the TryHackMe OpenVPN connection pack☆106Updated 2 years ago
- The all-in-one Red Team extension for Web Pentester. Added more functionality☆16Updated 3 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆57Updated last year
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆67Updated 2 years ago
- A compact guide to network pivoting for penetration testings / CTF challenges.☆210Updated last year