bitc0de / HMV-cli
Tool for HackMyVM platform
☆17Updated last year
Alternatives and similar repositories for HMV-cli:
Users that are interested in HMV-cli are comparing it to the libraries listed below
- Exploits for some windows binaries :)☆45Updated 2 weeks ago
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 3 years ago
- Exploit to dump ipmi hashes☆30Updated last year
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆64Updated this week
- CVE-2023-2255 Libre Office☆57Updated last year
- Exploit for CVE-2021-3129☆66Updated 3 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆30Updated 4 months ago
- Squid Pivoting Open Port Scanner☆60Updated last month
- A tool to recommend available exploits for Windows Operating Systems☆50Updated 3 years ago
- Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager rol…☆19Updated 3 years ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆48Updated 10 months ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆90Updated 3 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆147Updated this week
- Aspx reverse shell☆100Updated 4 years ago
- Automatic reverse/bind shell generator cheat sheet.☆35Updated 2 years ago
- Exploits for some linux binaries :)☆34Updated last week
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆37Updated 6 months ago
- POC for CVE-2021-41091☆64Updated last year
- MS17-010_CVE-2017-0143☆38Updated 2 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- generate payloads that force authentication against an attacker machine☆97Updated 2 years ago
- Collection of username lists for enumerating kerberos domain users☆85Updated 7 years ago
- Windows reverse shell GUI☆94Updated 3 years ago
- Privilege escalation with polkit - CVE-2021-3560☆118Updated 3 years ago
- Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.☆53Updated 3 years ago
- https://stackoverflow.com/questions/33052406/invalid-compressed-data-format-violated☆26Updated 4 years ago
- Blog personal sobre resolución de CTF's, artículos y demás cosas locas en ciberseguridad :)☆15Updated last week
- SSTI Payload Generator☆89Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- OpenNetAdmin 18.1.1 - Remote Code Execution☆31Updated 4 years ago