FlyfishSec / rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
☆78Updated 3 years ago
Alternatives and similar repositories for rsGen:
Users that are interested in rsGen are comparing it to the libraries listed below
- zsh completion for msfvenom in Metasploit☆57Updated 11 months ago
- Ladon Moudle MS17010 Exploit for PowerShell☆49Updated 5 years ago
- CVE-2020-2555 Python POC☆47Updated 4 years ago
- proxylogon exploit - CVE-2021-26857☆113Updated 4 years ago
- 🔥 Pentest Cheat Sheet☆38Updated 3 years ago
- Nishang - Offensive PowerShell for red team, penetration testing and offensive security.☆34Updated 4 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆74Updated 2 years ago
- A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS☆83Updated 2 years ago
- JScript RAT☆99Updated 4 years ago
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- PhishingExploit☆23Updated 6 years ago
- 详解 k8gege的SharePoint RCE exploit cve-2019-0604-exp.py的代码,动手制作自己的payload☆30Updated 3 years ago
- vBulletin 5.x 未授权远程代码执行漏洞☆21Updated 5 years ago
- Citrix ADC Remote Code Execution☆83Updated 5 years ago
- Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.☆55Updated 2 years ago
- RDP pentest tools & scripts☆65Updated 4 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- BypassAV ShellCode Loader (Cobaltstrike/Metasploit)☆177Updated 5 years ago
- The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813☆68Updated 5 years ago
- gui uac bypass (netplwiz.exe)☆64Updated 5 years ago
- CVE-2020-0688_EXP Auto trigger payload & encrypt method☆144Updated 5 years ago
- MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit☆21Updated 5 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆100Updated 6 years ago
- Apache Tomcat Remote Code Execution on Windows - CGI-BIN☆76Updated 5 years ago
- Some scripts for penetration testing☆30Updated 6 years ago
- Passwordless RDP Session Hijacking☆65Updated 3 years ago
- Python script for steal browser cookies☆63Updated 4 years ago
- BadUSB Teensy downexec exploit support Windows & Linux / Windows Cmd & PowerShell addUser exploit☆34Updated 6 years ago
- Cobalt Strike AggressorScripts CVE-2020-0796☆78Updated 4 years ago
- com_media allowed paths that are not intended for image uploads to RCE☆71Updated 4 years ago