YeGoRenji / minishell-1337Links
This is My minishell project for 42 Network school Cursus 1337
☆15Updated 8 months ago
Alternatives and similar repositories for minishell-1337
Users that are interested in minishell-1337 are comparing it to the libraries listed below
Sorting:
- ☆14Updated 2 years ago
- A script used to query the dehashed API and filter for more useful results☆17Updated 4 years ago
- Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.☆17Updated 3 years ago
- GitHub Entreprise Server SAML authentication bypass (CVE-2025-23369) exploit☆36Updated 6 months ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.☆55Updated last year
- HackTricks Automatic Commands (HAC) is an enumeration platform powered by book.HackTricks.xyz☆20Updated 3 years ago
- A security assessment tool for Hitachi Vantara's Pentaho Business Analytics platform.☆14Updated 3 years ago
- ☆27Updated 4 years ago
- convert secret patterns to gf compatible.☆39Updated 2 years ago
- Small tool to scan On-Premises Exchange servers, useful for analytical purposes and patch management☆20Updated 3 years ago
- InfluxDB CVE-2019-20933 vulnerability exploit☆41Updated 3 years ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 3 years ago
- A list of weird comparison in SQL☆15Updated 3 years ago
- OSED Practice binary☆24Updated last year
- ☆64Updated 3 years ago
- S3 bucket enumerator☆30Updated 6 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 7 months ago
- RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2☆60Updated 4 years ago
- H&E- Burp Highlighter and Extractor☆18Updated 2 years ago
- ☆48Updated 4 years ago
- Open Redirect scanner☆18Updated 3 years ago
- HTTP request smuggling attack helper/CLI tools to manipulate HTTP packets☆35Updated 2 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- ☆66Updated 4 years ago
- Finding SSL Blindspots for Red Teams☆32Updated 5 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- Automated compromise detection of the world's most popular packages☆17Updated last year
- Tool for pivoting over SMB pipes☆17Updated 6 years ago
- A Burp Suite extension which augments your proxy traffic by injecting log4shell payloads into headers☆42Updated 3 years ago
- Binary and CrackMapExec module to impersonate tokens on a windows machine☆46Updated 3 years ago