Jake-Ruston / File-Download-Generator
Copy and paste commands to quickly transfer files between hosts.
☆25Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for File-Download-Generator
- Basic Dart reverse shell code☆21Updated last year
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- Generate image payloads in JS to bypass filters☆39Updated 3 years ago
- pwncat windows c2 components☆17Updated 3 years ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- Windows 权限提升 BadPotato☆12Updated 3 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆68Updated 3 years ago
- DLL to open up calc.exe to demonstrate that you injected DLLs☆23Updated 3 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆83Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- Writeup of CVE-2020-15906☆44Updated 4 years ago
- ☆16Updated 2 years ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034☆11Updated 2 years ago
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 2 years ago
- pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sa…☆22Updated last year
- Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046☆20Updated 2 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- Reverse Shell as a Service☆32Updated 4 years ago
- Simple C2 over the Trello API☆37Updated last year
- In progress persistent download/upload/execution tool using Windows BITS.☆42Updated 3 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- miscellaneous sploit scripts/hacks☆14Updated 4 months ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- A Basic Java Application Vulnerable to the Log4Shell RCE☆38Updated last year
- RDP Checker☆62Updated 8 months ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆31Updated 3 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 2 years ago