0xR0 / shellver
Reverse Shell Cheat Sheet TooL
☆289Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellver
- Search Exploitable Software on Linux☆222Updated last year
- Linux Privilege Escalation Tool☆180Updated 5 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- A wrapper for Nmap to quickly run network scans☆146Updated 4 years ago
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆414Updated 7 months ago
- Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...☆148Updated 5 years ago
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆295Updated 5 years ago
- Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)☆361Updated 4 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk: h…☆306Updated 7 years ago
- Only Hitting PoC [Tested on Windows Server 2008 r2]☆127Updated 5 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆432Updated 3 years ago
- A collection of curated Java Deserialization Exploits☆590Updated 3 years ago
- Relational database brute force and post exploitation tool for MySQL and MSSQL☆218Updated 5 months ago
- An SNMPv3 User Enumerator and Attack tool☆245Updated 4 years ago
- An Exploit framework for Web Vulnerabilities written in Python☆171Updated 4 years ago
- A WebSocket C2 Tool☆387Updated 6 years ago
- A tool to generate obfuscated one liners to aid in penetration testing☆176Updated 5 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆226Updated 4 years ago
- Pip install exploit package☆156Updated 5 years ago
- Social Engineering Tool☆189Updated 6 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated last year
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆247Updated 5 years ago
- an asynchronous target enumeration tool☆239Updated last year
- A tool to find and exploit servers vulnerable to Shellshock☆333Updated last year