bitc0de / HMV-cliLinks
Tool for HackMyVM platform
☆18Updated 2 years ago
Alternatives and similar repositories for HMV-cli
Users that are interested in HMV-cli are comparing it to the libraries listed below
Sorting:
- Python exploit code for CVE-2021-4034 (pwnkit)☆171Updated 3 years ago
 - Privilege escalation with polkit - CVE-2021-3560☆122Updated 4 years ago
 - Exploit for CVE-2021-3129☆68Updated 4 years ago
 - CVE-2023-2255 Libre Office☆62Updated 2 years ago
 - Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated 5 months ago
 - GameOver(lay) Ubuntu Privilege Escalation☆129Updated 2 years ago
 - Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆23Updated 3 years ago
 - SSTI Payload Generator☆92Updated 3 years ago
 - Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆15Updated 4 years ago
 - Collection of username lists for enumerating kerberos domain users☆103Updated 7 years ago
 - ☆123Updated 2 years ago
 - Aspx reverse shell☆118Updated 5 years ago
 - POC for CVE-2021-41091☆65Updated 2 years ago
 - Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆126Updated 2 years ago
 - Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆94Updated 4 years ago
 - A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
 - Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
 - Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.☆65Updated 4 years ago
 - Root shell PoC for CVE-2021-3156☆70Updated 4 years ago
 - This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
 - Squid Pivoting Open Port Scanner☆88Updated 10 months ago
 - ImageMagick LFI PoC [CVE-2022-44268]☆53Updated last year
 - ☆49Updated last year
 - A webshell plugin and interactive shell for pentesting a Joomla website.☆55Updated 3 years ago
 - MS17-010_CVE-2017-0143☆37Updated 4 months ago
 - Exploits for some windows binaries :)☆52Updated 9 months ago
 - A tool to recommend available exploits for Windows Operating Systems☆57Updated 4 years ago
 - brute-forcing su for fun and possibly profit☆98Updated 6 years ago
 - Script to retrieve the master password of a keepass database <= 2.53.1☆112Updated last year
 - CVE-2007-2447 - Samba usermap script☆60Updated 5 years ago