Agisthemantobeat / Reverse-Shell-From-Word-DocumentLinks
This is a repository containing code to generate a PowerShell payload to access PCs remotely. For more information check this out πππ
β16Updated 3 years ago
Alternatives and similar repositories for Reverse-Shell-From-Word-Document
Users that are interested in Reverse-Shell-From-Word-Document are comparing it to the libraries listed below
Sorting:
- Classic Web shell upload techniques & Web RCE techniquesβ30Updated 7 months ago
- β39Updated 2 years ago
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.β36Updated last year
- β47Updated 3 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.β45Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.β53Updated 2 years ago
- Enumeration & fingerprint toolβ24Updated last year
- HackTricks Automatic Commands (HAC) is an enumeration platform powered by book.HackTricks.xyzβ17Updated 3 years ago
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.β33Updated last year
- Burp Suite Extension for inserting a magic byte into responder's requestβ24Updated last year
- β14Updated last year
- Automate the build of a vulnerable AD environment.β36Updated 2 years ago
- Bash script to generate reverse shell payloadsβ19Updated last year
- Open-Source Phishing Toolkitβ19Updated 4 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without lockiβ¦β35Updated 2 months ago
- User enumeration and password spraying tool for testing Azure ADβ70Updated 3 years ago
- β24Updated 6 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the serverβ46Updated 4 months ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a brβ¦β31Updated 2 years ago
- This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under theβ¦β14Updated last year
- β55Updated 2 years ago
- γπͺγLinux Backdoor based on ICMP protocolβ61Updated 6 months ago
- PassMute - A multi featured Password Transmutation/Mutator Toolβ51Updated last year
- Generate malicious macros for MS Office and Libreoffice, created during OSCP prepβ20Updated 2 years ago
- β27Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitationβ38Updated 2 years ago
- Google Meet Phishing Template For Gophishβ45Updated 2 years ago
- β20Updated 3 years ago
- Cyber Security Club, Offensive Operations Section (Red Team) learning pathway.β29Updated 2 years ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LABβ12Updated 2 years ago