opsxcq / exploit-CVE-2014-6271
Shellshock exploit + vulnerable environment
☆204Updated last year
Related projects ⓘ
Alternatives and complementary repositories for exploit-CVE-2014-6271
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆516Updated 2 years ago
- Simple php reverse shell implemented using binary .☆399Updated 11 months ago
- Herramienta para evadir disable_functions y open_basedir☆395Updated last year
- Linux PAM Backdoor☆314Updated last year
- Collection of different exploits☆181Updated 3 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆613Updated 3 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆555Updated 6 months ago
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆216Updated 5 years ago
- Materials for OSCP exam☆368Updated 10 months ago
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆567Updated 4 months ago
- ☆133Updated last year
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆101Updated 2 years ago
- davtest (improved)- Exploits WebDAV folders☆104Updated last year
- Simple python script to extract unsafe functions from php projects☆195Updated 6 years ago
- A Linux enumeration script for Hack The Box☆187Updated 4 years ago
- Local file inclusion exploitation tool☆787Updated last year
- Proof of Concept for CVE-2019-18634☆209Updated 3 years ago
- ☆135Updated 7 years ago
- Linux post exploitation enumeration and exploit checking tools☆176Updated 4 years ago
- Collection of things made during my OSCP journey☆253Updated 6 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated last year
- Contents for Node.Js Security Course☆329Updated 3 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆263Updated last year
- The Hacker Playbook 3 - Web Commands☆84Updated 6 years ago
- A unique automated LFi Exploiter with Bind/Reverse Shells☆267Updated 9 years ago
- SambaCry exploit and vulnerable container (CVE-2017-7494)☆378Updated last year
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- Network reconnaissance and vulnerability assessment tools.☆393Updated 2 years ago
- Single Page Cheatsheet for common MSF Venom One Liners☆241Updated 5 years ago