POC using subprocess lib in Python ๐Ÿ

Overview

POC subprocess

Security Pipeline Super Linter Gitleaks

โ˜ž POC using the subprocess library with Python.

References:

Warning

Never pass untrusted input to subprocess.run. As subprocess.run has the ability to execute arbitrary commands on your computer, malicious individuals can use it to manipulate your computer in unexpected ways.

๐Ÿค Contributing

โ˜ž If you're interested in contributing to this repository, please follow the guidelines

๐Ÿ… Licensed

โ˜ž This repository uses the Apache License 2.0

Owner
Guillaume Falourd
๐Ÿ‡ซ๐Ÿ‡ท ๐Ÿ‘จ๐Ÿปโ€๐Ÿ’ป living in ๐Ÿ‡ง๐Ÿ‡ท
Guillaume Falourd
It's a simple tool for test vulnerability shellshock

Shellshock, also known as Bashdoor, is a family of security bugs in the Unix Bash shell, the first of which was disclosed on 24 September 2014. Shellshock could enable an attacker to cause Bash to ex

Mr. Cl0wn - H4ck1ng C0d3r 88 Dec 23, 2022
๐ŸŽ๐Ÿ–ฅใ€Š่ต›้ฉฌๅจ˜ใ€‹๏ผˆใ‚ฆใƒžๅจ˜: Pretty Derby๏ผ‰่พ…ๅŠฉ่„šๆœฌ

auto-derby ่‡ชๅŠจๅŒ–ๅ…ป้ฉฌ ่‚ฒๆˆ็ป“ๆžœ Nurturing result ๅŠŸ่ƒฝ ๆ”ฏๆŒๅฎขๆˆท็ซฏ DMM ๏ผˆๅ‰ๅฐ๏ผ‰ ๅฎž้ชŒๆ€ง ๅฎ‰ๅ“ ADB ่ฟžๆŽฅ๏ผˆๅŽๅฐ๏ผ‰ๅผ€ๅ‘ๅŸบไบŽ 1080x1920 ๅˆ†่พจ็Ž‡ ๅ›ข้˜Ÿ่ต› (Team race) ๆœ‰่ƒœๅˆฉ็กฎๅฎšๅฅ–ๅŠฑๆ—ถๅƒๅธ•่ฒ ๆ—ฅๅธธ่ต› (Daily race) PvP ๆดปๅŠจ่ต› (Cha

NateScarlet 376 Jan 01, 2023
Script Crack Facebook Premium ๐Ÿšถโ€โ™‚

premium Script Crack Facebook Premium ๐Ÿšถโ€โ™‚ In Script Install Script $ pkg update && pkg upgrade $ termux-setup-storage $ pkg install python $ pkg inst

Yumasaa 2 Dec 19, 2021
BloodyAD is an Active Directory Privilege Escalation Framework

BloodyAD Framework BloodyAD is an Active Directory Privilege Escalation Framework, it can be used manually using bloodyAD.py or automatically by combi

757 Jan 07, 2023
orfipy is a tool written in python/cython to extract ORFs in an extremely and fast and flexible manner

Introduction orfipy is a tool written in python/cython to extract ORFs in an extremely and fast and flexible manner. Other popular ORF searching tools

Urminder Singh 34 Nov 21, 2022
SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF).

Flask-SeaSurf SeaSurf is a Flask extension for preventing cross-site request forgery (CSRF). CSRF vulnerabilities have been found in large and popular

Max Countryman 183 Dec 28, 2022
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

whoamins 11 Apr 11, 2022
Python tool for exploiting CVE-2021-35616

OracleOTM Python tool for exploiting CVE-2021-35616 The script works in modules, which I implemented in the following order: โ–บ Username enumeration โ–บ

11 Dec 06, 2022
Sudo Baron Samedit Exploit

CVE-2021-3156 (Sudo Baron Samedit) This repository is CVE-2021-3156 exploit targeting Linux x64. For writeup, please visit https://datafarm-cybersecur

Worawit Wang 559 Jan 03, 2023
Abusing Microsoft 365 OAuth Authorization Flow for Phishing Attack

O365DevicePhish Microsoft365_devicePhish Abusing Microsoft 365 OAuth Authorization Flow for Phishing Attack This is a simple proof-of-concept script t

Trewis [work] Scotch 4 Sep 23, 2022
โ™ป๏ธ Password Generator (PSG) ๐Ÿ“š This plugin is made for more familiarity with Python, but can also be used to create passwords

About Tool This plugin is made for more familiarity with Python, but can also be used to create passwords.

STgazing 2 Jul 23, 2022
neo Tool is great one in binary exploitation topic

neo Tool is great one in binary exploitation topic. instead of doing several missions by many tools and windows, you can now automate this in one tool in one session.. Enjoy it

Hamza Elansari 4 Oct 10, 2022
Huskee: Malware made in Python for Educational purposes

๐‡๐”๐’๐Š๐„๐„ Caracteristicas: Discord Token Grabber Wifi Passwords Grabber Googl

chew 4 Aug 17, 2022
Log4j minecraft with python

log4jminecraft This code DOES NOT promote or encourage any illegal activities! The content in this document is provided solely for educational purpose

David Bombal 154 Dec 24, 2022
HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures.

HatVenom HatSploit native powerful payload generation and shellcode injection tool that provides support for common platforms and architectures. Featu

EntySec 100 Dec 23, 2022
Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

CVE-2021-24086 This is a proof of concept for CVE-2021-24086 ("Windows TCP/IP Denial of Service Vulnerability "), a NULL dereference in tcpip.sys patc

Axel Souchet 220 Dec 14, 2022
FBGen is simple facebook user based wordlist generator using Username/ID and cookie.

FBGen is simple facebook user based wordlist generator using Username/ID and cookie.

2 Jul 20, 2022
Privacy-respecting metasearch engine

Privacy-respecting, hackable metasearch engine / pronunciation sษ™หks. If you are looking for running instances, ready to use, then visit searx.space.

Searx engine 12.4k Jan 08, 2023
IDA loader for Apple's iBoot, SecureROM and AVPBooter

IDA iBoot Loader IDA loader for Apple's iBoot, SecureROM and AVPBooter Installation Copy iboot-loader.py to the loaders folder in IDA directory. Credi

matteyeux 74 Dec 23, 2022
QHack-2022 - Solutions to the Coding Challenges of QHack 2022

QHack 2022 Problems from Coding Challenges 2022. Rules and how it works To test

Isacco Gobbi 1 Feb 14, 2022