0bfxgh0st / ShellStorm
Automatic reverse/bind shell generator cheat sheet.
☆35Updated 2 years ago
Alternatives and similar repositories for ShellStorm:
Users that are interested in ShellStorm are comparing it to the libraries listed below
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆67Updated last year
- ☆14Updated last year
- This is a simple C++ program that will copy clipboard data and upload it to a webserver of your choice!☆16Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆42Updated last month
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆30Updated 2 years ago
- Modular framework to exploit UPS devices☆63Updated last year
- Collection of my talks and workshops about hacking & cybersecurity☆26Updated 7 months ago
- Collection of extra pentest tools for Kali Linux☆102Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- ☆47Updated 2 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆50Updated last year
- Bash script for CTF automating basic enumeration☆46Updated 2 years ago
- ☆18Updated 9 months ago
- Enumeration & fingerprint tool☆24Updated 11 months ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated 11 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆105Updated 2 months ago
- LDAP Injection Vulnerability Application(Blog Sample Code)☆19Updated 6 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- Máquina virtual para investigaciones en fuentes abiertas OSINT☆17Updated 4 months ago
- ☆35Updated last year
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- Exploit to dump ipmi hashes☆31Updated last year
- Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.☆29Updated 5 months ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated 10 months ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆93Updated last year