lil-skelly / wget-root
This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.
β40Updated 10 months ago
Alternatives and similar repositories for wget-root:
Users that are interested in wget-root are comparing it to the libraries listed below
- Highly configurable script for dictionary/spray attacks against online web applications.β53Updated 2 years ago
- γπ₯γCVE-2022-33891 - Apache Spark Command Injectionβ26Updated 2 years ago
- Windows Reverse TCP Shell for Hacking and Pentestingβ23Updated 6 months ago
- β24Updated last year
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.β17Updated 2 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.β35Updated last year
- Automated HTTP Request Repeating With Burp Suiteβ35Updated last year
- A folder to serve tools from during PT/Red Team engagements. Contains common executables and scripts for privesc, recon, pivoting and CVEβ¦β14Updated 11 months ago
- Enumeration & fingerprint toolβ24Updated 11 months ago
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.β33Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.β25Updated last year
- β47Updated 2 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960β2Updated 2 years ago
- Breaking Active Directory Security with πβ31Updated 3 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero anβ¦β29Updated last year
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, β¦β16Updated 2 years ago
- MacroExploit use in excel sheetβ20Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting commaβ¦β33Updated last year
- DLink DIR-846 Authenticated Remote Code Executionβ18Updated last year
- vulnlab.com reaper writeupβ26Updated last year
- A solution to create obfuscated shellcode from msfvenom for PowerShell.β23Updated 2 years ago
- An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter.β14Updated 9 months ago
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secureβ29Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitationβ38Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strikeβ52Updated 2 years ago
- Repo for all my exploits/PoCsβ37Updated this week
- exfiltration/infiltration toolkitβ23Updated last year
- Modular framework to exploit UPS devicesβ63Updated last year
- A python3 script searching for secret on swaggerhubβ60Updated 2 years ago
- PassMute - A multi featured Password Transmutation/Mutator Toolβ51Updated last year