• Stars
    star
    3
  • Rank 3,880,368 (Top 78 %)
  • Language
    Python
  • Created about 2 years ago
  • Updated about 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

CVE-2022-26133 Exploit

More Repositories

1

Info-Sec-Dork-List

Ultimate Google Dork Lists OSWP top 10
47
star
2

FollinaXploit

A Command Line based python tool for exploit Zero-Day vulnerability in MSDT (Microsoft Support Diagnostic Tool) also know as 'Follina' CVE-2022-30190.
Python
9
star
3

SQLI-Dios-Bypass

SQLI Dump In one shot with WAF Bypass
8
star
4

Pro-SQLI

Automated SQL INJECTION tool, Based on SQLMAP
Shell
8
star
5

UEFI-RootKit

A rootkit is a collection of computer software, typically malicious, designed to enable access to a computer or an area of its software that is not otherwise allowed and often masks its existence or the existence of other software. The term rootkit is a compound of "root" and the word "kit".
8
star
6

TOS-INSTALLER

Operating Systems Istaller for termux eg : Kali, Ubuntu, fedora etc
Shell
5
star
7

Termux-Nation-2022-Alpha

Termux Nation Repo comes with the full Library, Commands, Configuratios, PFs and Tools For Termux
5
star
8

XSS-Lab

Collection Of some XSS Bypass and Evading Techniques Plus Walkthrough :v, Cross-site scripting is a type of security vulnerability that can be found in some web applications. XSS attacks enable attackers to inject client-side scripts into web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same-origin policy
Python
5
star
9

Nethunter

Shell
4
star
10

CVE-2020-29607

A file upload restriction bypass vulnerability in Pluck CMS before 4.7.13 allows an admin privileged user to gain access in the host through the "manage files" functionality, which may result in remote code execution.
Python
4
star
11

PUBG-MOBILE-LITE-CONFIG

Configuration files for PUBG ml
3
star
12

RootTerminal

Shell
3
star
13

DdosToolKit

Collection of the most advanced Denial (DDOS) of services tools for Termux
Python
3
star
14

CVE-2021-25076

Wordpress Plugin WP User Frontend < 3.5.26 - SQL-Injection (Authenticated)
Python
3
star
15

autopayload

Shell
2
star
16

CVE-Exploit

CVE-2020-2551 Exploiter
Python
2
star
17

CMS-Xploiter

Automated CMS SIMYLINK EXPLOITER
Python
2
star
18

CTF-WebShells-

Collection of some Handy Capture The Flag 🟩 Web Shells .. Enjoy:D
PHP
2
star
19

0xBotNet

Automated BotNet Connection for Ddos Attack [Termux - Linux]
Python
2
star
20

0xAbbarhSF.github.io

My Website through GitHub API πŸ’»
HTML
2
star
21

Web-Hacking

Ultimate web hacking tools and repo collection
1
star
22

hammerDOS

Python
1
star
23

POST-UTME-Q-A

Catalog of Post UTME past question papers Updated
1
star
24

fsociety-project

a handy python utilities and scripts
Python
1
star
25

RemotePCx86

Control Your PC from your mobile phone locally, Play Games, View files, modify etc
1
star
26

Deface-Scripts

My Deface Scripts - in HTML+CSS+JAVASCRIPT
HTML
1
star
27

StarFord-NG.github.io

Speed Up Samurai
HTML
1
star
28

SQL-1njection

Structure Query Language 1njection Sheet A-Z Tips and Tricks For WAF Bypass and error evading
1
star
29

OR-Payload

Open redirect is a security flaw in an app or a web page that causes it to fail to properly authenticate URLs. When apps and web pages have requests for URLs, they are supposed to verify that those URLs are part of the intended page's domain
Shell
1
star
30

0xAbbarhSF

ForTheLulz
1
star
31

CVE-2022-24124

Dump SQL database version on host running Casdoor < 1.13.1
Go
1
star
32

File-Upload-Exploit

A file upload vulnerability allows attackers to inject malicious content into the application server. Also known as an unrestricted file upload
1
star
33

TKH

Shell
1
star
34

Jumler-Arbitrary-File-Upload

Tool for Jumper arbitrary file Upload vulnerability - Automated
Python
1
star