opsxcq / exploit-CVE-2014-6271Links
Shellshock exploit + vulnerable environment
☆214Updated 2 years ago
Alternatives and similar repositories for exploit-CVE-2014-6271
Users that are interested in exploit-CVE-2014-6271 are comparing it to the libraries listed below
Sorting:
- Using this script, you can enumerate Usernames and passwords of Nosql(mongodb) injecion vulnerable web applications.☆172Updated 5 years ago
- Herramienta para evadir disable_functions y open_basedir☆437Updated last year
- Simple php reverse shell implemented using binary .☆420Updated last year
- Linux PAM Backdoor☆342Updated last year
- ☆136Updated 8 years ago
- Tips and Tricks for Linux Priv Escalation☆220Updated 3 years ago
- Proof of Concept for CVE-2019-18634☆217Updated 3 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆556Updated 2 years ago
- ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container☆135Updated 7 years ago
- SambaCry exploit and vulnerable container (CVE-2017-7494)☆381Updated 2 years ago
- Default usernames and passwords for various systems (VoIP,IPMI,Oracle).☆432Updated last year
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆254Updated 2 years ago
- Collection of things made during my OSCP journey☆262Updated 7 years ago
- MS17-010☆272Updated 2 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆563Updated last year
- A Linux enumeration script for Hack The Box☆190Updated 5 years ago
- davtest (improved)- Exploits WebDAV folders☆114Updated 2 years ago
- Single Page Cheatsheet for common MSF Venom One Liners☆279Updated 6 years ago
- Contents for Node.Js Security Course☆339Updated 4 years ago
- Materials for OSCP exam☆384Updated last year
- Linux post exploitation privilege escalation enumeration☆257Updated 4 years ago
- A simple web app with a XXE vulnerability.☆228Updated 3 years ago
- Search gtfobins and lolbas files from your terminal☆462Updated 3 years ago
- Collection of different exploits☆182Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆199Updated 7 years ago
- Various local exploits☆141Updated 3 years ago
- This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any aut…☆100Updated 5 years ago
- db_autopwn plugin of metasploit☆236Updated 5 years ago
- ☆165Updated 5 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆281Updated 2 years ago