View Issue Details

IDProjectCategoryView StatusLast Update
0002201Kali LinuxQueued Tool Additionpublic2021-05-18 11:00
Reporterphyro Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityalways
Status resolvedResolutionfixed 
Fixed in Version2016.1 
Summary0002201: commix - command injection and exploitation tool
Description

Commix (short for [comm]and [i]njection e[x]ploiter) has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language.

Project link: https://github.com/stasinopoulos/commix/

ps1 : There is no any other similar tool (associated with command injection attack) installed at this moment on Kali Linux.

Attached Files
poc.png (552,414 bytes)

Relationships

has duplicate 0002258 closed Command injection and exploitation tool (commix) 
has duplicate 0002243 closedmuts commix tool request 

Activities

phyro

phyro

2015-07-29 12:51

reporter   ~0003633

After the latest updates, commix tool identifies and exploits: I) Shellshock flaws (via CVE-2014-6278 and CVE-2014-6271). II) Cookie based command injection flaws. III) User-Agent command injection flaws.

phyro

phyro

2015-09-20 13:05

reporter   ~0004019

Version 0.2b is out.

Changelog: https://github.com/stasinopoulos/commix/blob/master/readme/CHANGELOG.md

sbrun

sbrun

2015-11-09 14:47

manager   ~0004208

commix version 0.2b+git20151106-0kali1 is in kali-dev

Issue History

Date Modified Username Field Change
2015-04-06 07:26 phyro New Issue
2015-04-06 07:26 phyro File Added: poc.png
2015-06-19 10:39 g0tmi1k Relationship added has duplicate 0002258
2015-06-19 10:39 g0tmi1k Relationship added has duplicate 0002243
2015-07-29 12:51 phyro Note Added: 0003633
2015-09-20 13:05 phyro Note Added: 0004019
2015-11-05 12:11 rhertzog Assigned To => sbrun
2015-11-05 12:11 rhertzog Status new => assigned
2015-11-09 14:47 sbrun Note Added: 0004208
2015-11-09 14:47 sbrun Status assigned => resolved
2015-11-09 14:47 sbrun Resolution open => fixed
2015-11-09 14:47 sbrun Fixed in Version => 2016.1
2020-12-01 10:48 g0tmi1k Priority high => normal
2021-05-18 11:00 g0tmi1k Category New Tool Requests => Queued Tool Addition