0xR0 / shellver
Reverse Shell Cheat Sheet TooL
☆292Updated 4 years ago
Alternatives and similar repositories for shellver:
Users that are interested in shellver are comparing it to the libraries listed below
- Search Exploitable Software on Linux☆224Updated last year
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- A wrapper for Nmap to quickly run network scans☆146Updated 4 years ago
- Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.☆338Updated 3 years ago
- HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.☆247Updated 3 years ago
- Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)☆361Updated 5 years ago
- Social Engineering Tool☆189Updated 6 years ago
- Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...☆147Updated 5 years ago
- RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk: h…☆306Updated 7 years ago
- Linux Privilege Escalation Tool☆182Updated 5 years ago
- an asynchronous target enumeration tool☆243Updated 2 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆426Updated 4 years ago
- A collection of curated Java Deserialization Exploits☆591Updated 3 years ago
- An Exploit framework for Web Vulnerabilities written in Python☆170Updated 4 years ago
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆295Updated 5 years ago
- a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations…☆531Updated 2 years ago
- Encoded Reverse Shell Generator With Techniques To Bypass AV's☆146Updated 4 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆334Updated last year
- Meterpreter Paranoid Mode - SSL/TLS connections☆283Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 7 months ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆420Updated 9 months ago
- Pip install exploit package☆158Updated 6 years ago
- rce exploit , made to work with pocsuite3☆120Updated 5 years ago
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆248Updated 5 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆523Updated 4 years ago
- Relational database brute force and post exploitation tool for MySQL and MSSQL☆219Updated 7 months ago
- Containing Self Made Perl Reproducers / PoC Codes☆195Updated 4 years ago
- A tool to generate obfuscated one liners to aid in penetration testing☆177Updated 6 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆429Updated 3 years ago
- WebLogic Exploit☆142Updated 6 years ago