LucasPDiniz / CVE-2023-38408Links
Takeover Account OpenSSH
☆31Updated last year
Alternatives and similar repositories for CVE-2023-38408
Users that are interested in CVE-2023-38408 are comparing it to the libraries listed below
Sorting:
- LazyOwn RedTeam/APT Framework is the first RedTeam Framework with an AI-powered C&C, featuring rootkits to conceal campaigns, undetectabl…☆83Updated last week
- Kali noise reduction tool☆318Updated last month
- The Havoc Framework☆58Updated 2 years ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆154Updated last year
- Make BASH stealthy and hacker friendly with lots of bash functions☆259Updated 2 weeks ago
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆182Updated 10 months ago
- PowerShell Obfuscator☆179Updated last year
- his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulne…☆148Updated 4 months ago
- RCE Exploit For Maltrail-v0.53☆49Updated last year
- ☆99Updated 2 years ago
- This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, a…☆98Updated last year
- A collection of tools that I use in CTF's or for assessments☆102Updated 5 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆392Updated 6 months ago
- Exploiting the xmlrpc.php☆53Updated last year
- Lab used for workshop and CTF☆256Updated last month
- Living Off The Land (LOTL) persistent Reverse shell☆101Updated last year
- Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of…☆406Updated last month
- Study guide and command sheet for Offensive Security PEN-210 course (Offensive Security Wireless Pentester - OSWP)☆80Updated last year
- A webshell plugin and interactive shell for pentesting a WordPress website.☆90Updated 2 years ago
- Everything from my OSEP study.☆169Updated 6 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆191Updated 2 months ago
- Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge La…☆275Updated 2 months ago
- CeWLeR - Custom Word List generator Redefined. CeWL alternative in Python, based on the Scrapy framework.☆113Updated 2 weeks ago
- Simple HTTP listener for security testing☆116Updated 7 months ago
- Create a list of possible usernames for bruteforcing☆68Updated last year
- A curated list of awesome LOLBins, GTFO projects, and similar 'Living Off the Land' security resources.☆176Updated 8 months ago
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆127Updated 3 months ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆147Updated last year
- ☆55Updated last year
- winPEAS, but for Active Directory☆153Updated 3 months ago