MrPineMan / Awesome-Reverse-Shell
A collection of reverse shells
☆32Updated 5 years ago
Alternatives and similar repositories for Awesome-Reverse-Shell
Users that are interested in Awesome-Reverse-Shell are comparing it to the libraries listed below
Sorting:
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆33Updated 3 years ago
- Ingest openldap data into bloodhound☆80Updated 4 years ago
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆128Updated 4 years ago
- ☆54Updated 4 years ago
- Merge multiple nMap xml files into one☆50Updated 6 years ago
- LDAP Swiss Army Knife☆49Updated last year
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 5 months ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago
- In progress persistent download/upload/execution tool using Windows BITS.☆43Updated 3 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆24Updated 3 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆25Updated last year
- A tool for enumerating and retrieving exposed git repositories to recover source trees from external environments. Can utilise File Inclu…☆22Updated 4 years ago
- Red Team Resources☆60Updated 6 years ago
- An epic web shell☆84Updated 3 months ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆32Updated 3 weeks ago
- ☆79Updated 5 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- C# and Impacket implementation (here with Kerberos auth support) of PrintNightmare CVE-2021-1675/CVE-2021-34527☆29Updated 3 years ago
- Tool to find and extract credentials from phone configuration files hosted on CUCM☆103Updated 6 years ago
- ☆46Updated 2 years ago
- Posts about different topics☆36Updated last year
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆67Updated 4 years ago
- autocrack adds queue support for hashcat cracking.☆41Updated 2 years ago
- Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure☆93Updated 5 years ago
- Anonymize your hashcat formatted files for online cracking☆30Updated 6 months ago
- Escaping Restricted Environments and Bypassing DLP☆73Updated 6 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 3 years ago
- ☆55Updated last year