View Issue Details

IDProjectCategoryView StatusLast Update
0002243Kali LinuxNew Tool Requestspublic2015-06-19 11:43
ReporterContactLeft Assigned Tomuts  
PrioritynormalSeverityminorReproducibilityhave not tried
Status closedResolutionduplicate 
Summary0002243: commix tool request
Description

Commix (short for [comm]and [i]njection e[x]ploiter) has a simple environment and it can be used, from web developers, penetration testers or even security researchers to test web applications with the view to find bugs, errors or vulnerabilities related to command injection attacks. By using this tool, it is very easy to find and exploit a command injection vulnerability in a certain vulnerable parameter or string. Commix is written in Python programming language

https://github.com/stasinopoulos/commix

Relationships

duplicate of 0002201 resolvedsbrun commix - command injection and exploitation tool 

Activities

g0tmi1k

g0tmi1k

2015-06-19 10:39

administrator   ~0003419

Duplicate https://bugs.kali.org/view.php?id=2201

Issue History

Date Modified Username Field Change
2015-04-27 20:56 ContactLeft New Issue
2015-06-19 10:39 g0tmi1k Note Added: 0003419
2015-06-19 10:39 g0tmi1k Relationship added duplicate of 0002201
2015-06-19 11:43 muts Status new => closed
2015-06-19 11:43 muts Assigned To => muts
2015-06-19 11:43 muts Resolution open => duplicate