Mesh3l911

Mesh3l911

Geek Repo

0

following

0

stars

Twitter:@Mesh3l_911

Github PK Tool:Github PK Tool

Mesh3l911's repositories

Language:PythonStargazers:17Issues:1Issues:0
Language:PythonStargazers:12Issues:1Issues:0
Language:PythonStargazers:9Issues:1Issues:0

CVE-2021-31761

Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature

Language:PythonStargazers:5Issues:3Issues:0

CVE-2021-31760

Exploiting a Cross-site request forgery (CSRF) attack to get a Remote Command Execution (RCE) through the Webmin's running process feature

Language:PythonStargazers:2Issues:1Issues:0

CVE-2021-3138

Discource POC

Language:PythonStargazers:1Issues:1Issues:0

CVE-2021-31762

Exploiting a Cross-site request forgery (CSRF) attack to creat a new privileged user through the Webmin's add users feature

Language:PythonStargazers:1Issues:1Issues:0

CVE-2021-32162

Exploiting a Cross-site request forgery (CSRF) attack to get a Command Injection through the Webmin's File Manager feature

Language:PythonStargazers:1Issues:1Issues:0

Mesh3l911.github.io

A minimal, sidebar, responsive web design Jekyll theme, focusing on text presentation.

Language:SCSSLicense:MITStargazers:1Issues:0Issues:0

CVE-2021-32156

Exploiting a Cross-site request forgery (CSRF) attack to get a Remote Command Execution (RCE) through the Webmin's Scheduled Cron Jobs feature

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-32157

Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's Scheduled Cron Jobs feature

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-32158

Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Command Injection through the Webmin's Upload and Download feature

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-32159

Exploiting a Cross-site request forgery (CSRF) attack to get a Command Injetion through the Webmin's Upload and Download feature

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-32160

Exploiting a Reflected Cross-Site Scripting (XSS) attack to create a privileged user through the Webmin's add users feature then getting a reverse shell through the Webmin's running process feature

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-32161

Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Command Injection through the Webmin's File Manager feature

Language:PythonStargazers:0Issues:1Issues:0

CVE-2022-0847-dirty-pipe-checker

Bash script to check for CVE-2022-0847 "Dirty Pipe"

Language:ShellStargazers:0Issues:0Issues:0

debug

The Debug component provides tools to ease debugging PHP code.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:0Issues:0Issues:0

LemonBooster-v2

Reestructured LemonBooster.

Language:JavaScriptStargazers:0Issues:0Issues:0

OSWE

Repo for OSWE related video content for @SecAura Youtube Channel

Language:CSSStargazers:0Issues:0Issues:0
Language:PHPLicense:GPL-2.0Stargazers:0Issues:0Issues:0

subgen

A really simple utility to concate wordlists to a domain name - to pipe into your favourite resolver!

Language:GoStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

wwwolf-php-webshell

WhiteWinterWolf's PHP web shell

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0