MrPineMan / Awesome-Reverse-ShellLinks
A collection of reverse shells
☆33Updated 6 years ago
Alternatives and similar repositories for Awesome-Reverse-Shell
Users that are interested in Awesome-Reverse-Shell are comparing it to the libraries listed below
Sorting:
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆130Updated 4 months ago
- Boomerang is a tool to expose multiple internal servers to web/cloud. Agent & Server are pretty stable and can be used in Red Team for Mu…☆226Updated 4 years ago
- LDAP Swiss Army Knife☆50Updated 2 years ago
- A *nix Enumerator & Auto Privilege Escalation tool.☆150Updated 4 years ago
- LD_PRELOAD rootkit☆137Updated last year
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆34Updated 4 months ago
- brute force SSH public-key authentication☆78Updated 6 months ago
- Genshell: The atomatic copy-and-paste oneline reverse shell generator. Just add args!☆66Updated 4 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆44Updated 4 years ago
- Fast and intuitive manager for multiple reverse shells☆85Updated last year
- A collection of scripts, and tips and tricks for hacking k8s clusters and containers.☆137Updated last year
- SNIcat☆128Updated 4 years ago
- Posts about different topics☆40Updated 3 months ago
- Linux privilege escalation via LXD☆141Updated 5 years ago
- Password Breach API Server☆88Updated 5 months ago
- DEFCON 30 Mainframe buffer overlow workshop container☆92Updated last year
- A CLI tool to identify the hash type of a given hash.☆112Updated 3 years ago
- A pre-DDoS security assessment tool☆119Updated 4 years ago
- d(ockerp)wn - a docker pwn tool manager☆155Updated 4 years ago
- ☆54Updated 4 years ago
- Toolkit for manual buffer exploitation, which features a basic network socket fuzzer, offset pattern generator and detector, bad characte…☆24Updated 6 years ago
- A utility for automating the testing and re-signing of Express.js cookie secrets.☆58Updated 3 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆181Updated 2 years ago
- Anonymize your hashcat formatted files for online cracking☆31Updated last year
- ☆36Updated last year
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- Merge multiple nMap xml files into one☆49Updated 6 years ago
- Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.☆76Updated 4 years ago
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆25Updated 2 years ago
- Research on abusing GitLab Runners☆29Updated 5 years ago