bitc0de / HMV-cliLinks
Tool for HackMyVM platform
☆18Updated 2 years ago
Alternatives and similar repositories for HMV-cli
Users that are interested in HMV-cli are comparing it to the libraries listed below
Sorting:
- Privilege escalation with polkit - CVE-2021-3560☆121Updated 4 years ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated 3 months ago
- SSTI Payload Generator☆91Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆97Updated 7 years ago
- ☆122Updated 2 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆169Updated 3 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆95Updated 4 years ago
- Exploit for CVE-2021-3129☆67Updated 4 years ago
- GameOver(lay) Ubuntu Privilege Escalation☆128Updated last year
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Root shell PoC for CVE-2021-3156☆69Updated 4 years ago
- Vulnerabilities Exploitation On Ubuntu 22.04☆47Updated 2 years ago
- Unauthenticated Sqlinjection that leads to dump data base but this one impersonated Admin and drops a interactive shell☆22Updated 3 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆167Updated 3 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- A webshell plugin and interactive shell for pentesting a Joomla website.☆55Updated 3 years ago
- CVE-2023-2255 Libre Office☆60Updated 2 years ago
- Aspx reverse shell☆113Updated 5 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆216Updated 2 years ago
- POC for CVE-2021-41091☆65Updated 2 years ago
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 4 years ago
- Exploits for some windows binaries :)☆50Updated 7 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆90Updated last year
- ☆48Updated last year
- Squid Pivoting Open Port Scanner☆82Updated 9 months ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- CVE-2007-2447 - Samba usermap script☆60Updated 5 years ago
- A webshell plugin and interactive shell for pentesting a WordPress website.☆91Updated 2 years ago
- MS17-010_CVE-2017-0143☆37Updated 3 months ago
- A tool to recommend available exploits for Windows Operating Systems☆56Updated 4 years ago