GhostTroops / shallot_eschalot
create customized .onion addresses for your hidden service,make shallot and eschalot tools
☆12Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for shallot_eschalot
- ☆16Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Magento Security Scanner☆15Updated 2 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 5 months ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- ☆11Updated 7 years ago
- Python implementation of RSA reverse shell.☆11Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Asynchronous MSF RPC API wrapper☆20Updated last year
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Golang code to crawl website, extract links from html, paths from JavaScript code, follow and repeat.☆12Updated 6 years ago
- Brute Force and Scan WinRm Service☆13Updated 4 years ago
- React UI☆11Updated last year
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- Zoho ManageEngine Desktop Central CVEs☆15Updated 4 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Automated Payload Test Controller☆9Updated 7 years ago
- burp extender for fuzzing☆10Updated 6 years ago
- Cobalt Strike Aggressor Scripts are custom penetration testing and red teaming scripts for use with Cobalt Strike.☆8Updated 5 years ago
- Layer 2 VPN using a tap device on one end and pcap on the other☆10Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- ☆18Updated 6 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆10Updated 7 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224☆14Updated 4 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago