0dayNinja / 2021-25157
Aruba Instant (IAP) - Remote Code Execution Exploit
☆10Updated 3 years ago
Alternatives and similar repositories for 2021-25157:
Users that are interested in 2021-25157 are comparing it to the libraries listed below
- Polkit D-Bus Authentication Bypass Exploit☆10Updated 3 years ago
- WordPress Backup Guard Authenticated Remote Code Execution Exploit☆11Updated 3 years ago
- Linux/x86 - Reverse (dynamic IP and port/TCP) Shell (/bin/sh) Shellcode (86 bytes)☆14Updated 3 years ago
- 0day Windows/x64 Inject All Processes With Meterpreter Reverse Shell Shellcode (655 bytes)☆52Updated 3 years ago
- Linux/x86 - Egghunter Reverse TCP Shell dynamic IP and port Shellcode☆14Updated 3 years ago
- This tool is intended to be used for on target enumeration to gather and exfiltrate information and then to upload tools such as netcat o…☆21Updated last year
- A simple and cross-platform Remote Administration Tool written in Ruby☆16Updated 7 years ago
- Inject Metasploit Shell Code in Legitimate Process☆11Updated 4 years ago
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 3 years ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- Transform your batch (bat) script into one binary.exe☆49Updated last year
- 🔅 Reverse shell written on python3☆14Updated 4 years ago
- ☆10Updated 3 years ago
- Sr. Penetration Tester. Creator of Sn1per. Top 20 worldwide on @BugCrowd in 2016. OSCE/OSCP/CISSP/Security+☆26Updated 11 months ago
- Github Profile Readme☆11Updated 2 months ago
- 🐍 Python Exploit for CVE-2022-23935☆13Updated 2 years ago
- A script to obfuscate powershell payloads , bypassing AMSI.dll and Windows Defender☆37Updated 5 years ago
- A cross-platform remote administration tool written in Java☆19Updated 4 years ago
- Remove Offensive and Profane Words from Wordlists☆14Updated last year
- ☆14Updated 3 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆20Updated 3 years ago
- Collection of computer virus source code for research purpose.☆8Updated 8 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- Fully undetectable UAC Bypass exploit - https://youtu.be/KfOPW0XI99s☆17Updated 3 years ago
- This is a plugin for the c# R.A.T Server providing extension to javascript based browser botnets☆26Updated 7 years ago
- A advanced gui for windows version of metasploit created using C# and Visual Studio. NOTE: Does not use RPC☆26Updated 5 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 10 years ago
- ShellC0de Generator☆11Updated 3 years ago
- Web Command Injection Tool☆10Updated 7 years ago
- ☆26Updated 2 years ago