All Projects β†’ ecriminal β†’ PwnX.py

ecriminal / PwnX.py

Licence: other
πŸ΄β€β˜ οΈ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to PwnX.py

Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+103.33%)
Mutual labels:  exploit, rce, remote-code-execution
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+366.67%)
Mutual labels:  exploit, penetration-testing, web-exploitation
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+56.67%)
Mutual labels:  exploit, rce, vulnerability
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (+16.67%)
Mutual labels:  exploit, web-shell, penetration-testing
Penetration testing poc
ζΈ—ι€ζ΅‹θ―•ζœ‰ε…³ηš„POC、EXPγ€θ„šζœ¬γ€ζζƒγ€ε°ε·₯ε…·η­‰---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+12760%)
Mutual labels:  exploit, penetration-testing, rce
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+34736.67%)
Mutual labels:  exploit, penetration-testing, vulnerability
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1173.33%)
Mutual labels:  exploit, penetration-testing, vulnerability
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+7583.33%)
Mutual labels:  exploit, penetration-testing, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+40%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+76.67%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+120%)
Mutual labels:  exploit, vulnerability
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+136.67%)
Mutual labels:  exploit, vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+373.33%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+90%)
Mutual labels:  exploit, vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+73.33%)
Mutual labels:  exploit, vulnerability
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
Stars: ✭ 69 (+130%)
Mutual labels:  exploit, penetration-testing
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (+3.33%)
Mutual labels:  rce, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (+66.67%)
Mutual labels:  exploit, vulnerability
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-33.33%)
Mutual labels:  exploit, rce
cloudrasp-log4j2
δΈ€δΈͺι’ˆε―Ήι˜²εΎ‘ log4j2 CVE-2021-44228 ζΌζ΄žηš„ RASP ε·₯具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+250%)
Mutual labels:  rce, vulnerability

πŸ΄β€β˜ οΈ PwnX.py

Pwn misconfigured sites running ShareX custom image uploader API through RFI -> RCE.

alt XAMPP running as SYSTEM kek

πŸ—‚οΈ Requirements

  • Python 3
  • Git (optional)

βš™οΈ Installation

  1. Clone the repository: $ git clone https://github.com/ecriminal/PwnX.py.git or manually download it here
  2. Go to the cloned repository: $ cd PwnX.py
  3. Install the required Python packages: $ python3 -m pip install -r requirements.txt
  4. Run PwnX.py: $ python3 PwnX.py

πŸ“ TODO

  • Encode PHP web shell payload to bypass WAFs and AVs
  • Custom PHP web shell payload command-line option
  • File upload feature in built-in PHP web shell
  • File download feature in built-in PHP web shell
  • Change direction feature in built-in PHP web shell
  • Auto remove PHP web shell
  • Save web shells to file
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].