Antonio24 / The-latest-webshell-collection
Around the finger, tenderness, wrapped around the world, 24 days ago, ⋅ 3 reading Collect and organize various webshells to do webshell detection training in future projects.
☆23Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for The-latest-webshell-collection
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- ☆38Updated 4 years ago
- Simple C2 over the Trello API☆37Updated last year
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Data exfiltration utility for testing detection capabilities☆57Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆45Updated 3 years ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆36Updated 4 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- ☆50Updated 4 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- Repository collecting and automagically processing public threat intelligence reports.☆18Updated 4 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- Discord as a C2☆49Updated 3 years ago
- This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.☆44Updated last year
- This script helps to identify CVE-2021-26855 ssrf Poc☆20Updated 3 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆20Updated 3 months ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Tweettioc Splunk App☆20Updated 4 years ago
- Cobalt Strike/C2 Servers☆13Updated 3 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- powershell tool for VM evasion☆43Updated 4 years ago