MuirlandOracle / Rickroll-Server
Python TCP server for terminal rickrolls
β11Updated 3 years ago
Alternatives and similar repositories for Rickroll-Server:
Users that are interested in Rickroll-Server are comparing it to the libraries listed below
- Gofrette is a reverse shell payload developed in Golang that bypasses Windows defender and many others anti-virus.β39Updated 2 years ago
- Breaking Active Directory Security with πβ31Updated 3 months ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.β23Updated 2 years ago
- Basic Dart reverse shell codeβ21Updated last year
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.β37Updated 3 years ago
- An offensive security framework for writing payloadsβ15Updated 2 years ago
- Command line client for HackTheBoxβ22Updated 11 months ago
- CATANA - CUT your Wordlist!β13Updated 2 years ago
- pwncat windows c2 componentsβ19Updated 3 years ago
- Pwndoc local file inclusion to remote code execution of Node.js code on the serverβ46Updated 3 weeks ago
- Open-Source Phishing Toolkitβ18Updated 3 years ago
- A Python script for generating exploits targeting CVE-2022-4510 RCE Binwalk. It supports SSH, command execution, and reverse shell optionβ¦β14Updated last year
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.β40Updated 10 months ago
- A repository with my code snippets for research/education purposes.β50Updated last year
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960β2Updated 2 years ago
- β14Updated 2 years ago
- β11Updated last year
- External recon toolkitβ21Updated last month
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"β26Updated 6 years ago
- CVE-2023-20052, information leak vulnerability in the DMG file parser of ClamAVβ27Updated last year
- Modified version of PEAS client for offensive operationsβ38Updated 2 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.β46Updated 6 months ago
- F5 BIG-IP iControl REST vulnerability RCE exploit with Java including a testing LABβ13Updated last year
- Abusing Remote Windows SMB Shares for Fun and Pen Testingβ14Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.β53Updated 2 years ago
- Automated HTTP Request Repeating With Burp Suiteβ35Updated last year
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxesβ12Updated 3 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.β14Updated 6 months ago
- Firefox webInjector capable of injecting codes into webpages using a mitmproxy.β40Updated 2 years ago
- CVE-2023-1671-POC, based on dnslog platformβ17Updated last year