FlyfishSec / rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
☆79Updated 3 years ago
Alternatives and similar repositories for rsGen
Users that are interested in rsGen are comparing it to the libraries listed below
Sorting:
- Ladon Moudle MS17010 Exploit for PowerShell☆50Updated 5 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆74Updated 2 years ago
- 🔥 Pentest Cheat Sheet☆37Updated 3 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- zsh completion for msfvenom in Metasploit☆57Updated last year
- PhishingExploit☆24Updated 6 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- CVE-2020-2555 Python POC☆47Updated 5 years ago
- BypassAV ShellCode Loader (Cobaltstrike/Metasploit)☆179Updated 5 years ago
- JScript RAT☆100Updated 4 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- proxylogon exploit - CVE-2021-26857☆113Updated 4 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆84Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Nishang - Offensive PowerShell for red team, penetration testing and offensive security.☆34Updated 4 years ago
- Passwordless RDP Session Hijacking☆66Updated 3 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆101Updated 7 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆77Updated 6 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 4 years ago
- Command and Control for C# Writing☆68Updated 2 years ago
- vBulletin 5.x 未授权远程代码执行漏洞☆21Updated 5 years ago
- pyJoiner - Exe Joiner (Kali Linux Version i386)☆43Updated 7 years ago
- CVE-2021-22986 & F5 BIG-IP RCE☆90Updated 4 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.☆25Updated 5 years ago
- Cobalt Strike Team Server Password Brute Forcer☆28Updated 4 years ago
- ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit☆47Updated 3 years ago
- CVE-2019-15107 Webmin RCE (unauthorized)☆63Updated 5 years ago
- CVE-2020-0688 - Exchange☆65Updated 5 years ago
- MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit☆21Updated 6 years ago