Agisthemantobeat / Reverse-Shell-From-Word-Document
This is a repository containing code to generate a PowerShell payload to access PCs remotely. For more information check this out 👇👇👇
☆16Updated 3 years ago
Alternatives and similar repositories for Reverse-Shell-From-Word-Document
Users that are interested in Reverse-Shell-From-Word-Document are comparing it to the libraries listed below
Sorting:
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- A "Spring4Shell" vulnerability scanner.☆49Updated 3 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- ☆20Updated 3 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- Simple recon tool automates your recon process☆17Updated 2 years ago
- Script for Bug Bounty☆28Updated 3 years ago
- ☆44Updated last year
- Classic Web shell upload techniques & Web RCE techniques☆30Updated 6 months ago
- Template used for my OSCP exam.☆28Updated 2 years ago
- ParamFirstCheck identifies in a list of urls those containing a parameter of the top 25 of the most vulnerable parameters for SQLi, LFI, …☆35Updated last year
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- A basic username enumeration and password spraying tool aimed at spraying Microsoft's DOM based authentication using selenium.☆35Updated last year
- ☆12Updated 2 years ago
- ☆55Updated 2 years ago
- ☆27Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆44Updated 2 years ago
- ☆14Updated 4 years ago
- Pentesting notes☆17Updated 2 months ago
- Check if domain has bug bounty program or not☆27Updated last year
- Tools used for Pentesting☆22Updated 2 years ago
- OSCP Preperation☆14Updated 3 years ago
- Information-Gathering Shell Script☆30Updated 4 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆27Updated 2 years ago
- Arescan is a powerful web directory discovery tool that helps you uncover hidden directories and links on any website. By performing a br…☆31Updated 2 years ago
- Google Meet Phishing Template For Gophish☆45Updated 2 years ago
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago