cybervaca / CVE-2020-8816
Pi-hole Remote Code Execution authenticated Version >= 4.3.2
☆12Updated 4 years ago
Alternatives and similar repositories for CVE-2020-8816:
Users that are interested in CVE-2020-8816 are comparing it to the libraries listed below
- PowerShell Empire mod to post-exploit the World! Linux, MacOS, Windows.☆14Updated 5 years ago
- Challenges and vulnerabilities exploitation.☆58Updated 4 years ago
- Updated 6 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆48Updated 7 years ago
- Scripts to extract files from SCM directories left on web servers☆35Updated last year
- An enumeration and exploitation toolkit using RFC calls to SAP☆36Updated 5 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Automatically spin up infra for phishing☆64Updated 4 years ago
- A dockerized, improved version of the Impacket smbserver.py☆39Updated 5 years ago
- interact with HackTheBox from your terminal☆24Updated 5 years ago
- Writeups/exploit code for CTFs I've done☆13Updated 3 years ago
- Converts John The Ripper/Cain format hashes (singular, or in bulk) to HashCat compatible hash format.☆33Updated 5 years ago
- Helper scripts to assist penetration testing and exploit development☆36Updated last month
- A tool for enumerating and retrieving exposed git repositories to recover source trees from external environments. Can utilise File Inclu…☆21Updated 4 years ago
- Purpose of this repository is to help all the beginner and experienced professionals to understand,learn and share new tricks for the com…☆31Updated 6 years ago
- Reverse or bind shell catcher which uprgrades the caught shell to be more like a regular shell☆27Updated 5 years ago
- Automated 802.1x Bypass☆85Updated 4 years ago
- Carve shellcode within the memory using restrictive character set☆8Updated 7 years ago
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆24Updated 5 years ago
- Hunting for Microsoft Exchange the LDAP Way.☆34Updated 5 years ago
- ☆15Updated 2 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated 2 years ago
- A simple decibel-meter converter that shows an approximate distance to a Wi-Fi device☆40Updated 4 years ago
- ☆36Updated 6 years ago
- ☆11Updated 2 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- ☆23Updated 4 years ago
- automatic scan for hackthebox☆14Updated 5 years ago
- Setup Kali XFCE version with some hi-dpi friendly style☆32Updated 5 years ago
- Exploit for PlaySMS 1.4 authenticated RCE☆14Updated 6 years ago