Nickguitar / RevCAT
OpenCATS <= 0.9.4 RCE (CVE-2021-41560)
☆11Updated 3 years ago
Alternatives and similar repositories for RevCAT:
Users that are interested in RevCAT are comparing it to the libraries listed below
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆17Updated 2 years ago
- Exploit for Joomla JCK Editor 6.4.4 (CVE-2018-17254)☆10Updated 4 years ago
- Bash Script with 4 ways to get persistence in Linux systems WITHOUT root permisions☆15Updated 2 years ago
- ☆15Updated 3 years ago
- Hack Windows with FUD backdoor/payload, Escalates LINUX privileges, Devastate Linux, Tunnel forwarding☆15Updated 4 years ago
- xdebug 2.5.5 RCE exploit☆30Updated 3 months ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆17Updated 2 years ago
- PoC Dumb Ransomware payload. Any malicious use of this code is strictly prohibited.☆29Updated 11 months ago
- A small and an efficient tool to find SQL injection vulnerability in a websites.☆25Updated 2 years ago
- ☆13Updated last month
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- The purpose of this tool is to collect all the subdomains using different subdomain finder tools and then filter out those subdomains whi…☆16Updated 2 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- A small and efficient tool to find open redirect vulnerabilities.☆16Updated 3 years ago
- Recon(Amass, Naabu, Nuclei) workflow with Github Actions☆16Updated 5 months ago
- This tool will help in generating reverse shells easily for all types of OS.☆19Updated last year
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆14Updated 6 years ago
- Burp suite Certificate modification tool☆18Updated 2 years ago
- A python script to check if URLs are allowed or disallowed by a robots.txt file.☆21Updated 2 months ago
- This is a Simple reg Backdoor for Windows shell Hacking. You can fully compromise the target machine with this TOOL . For Advance backdoo…☆13Updated 4 years ago
- 「🚪」The hidden hookless backdoor☆12Updated 4 months ago
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆18Updated 2 years ago
- Repository of tools used in my blog☆51Updated last year
- Apache Tomcat Manager API WAR Shell Upload☆33Updated 4 years ago
- Impacket is a collection of Python classes for working with network protocols.☆11Updated last year
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- Simple Webshell for Hackers☆9Updated 3 years ago
- serve and destroy aka phisherprice lite is a multi functional pen testing script designed on parrot and kali now with windows support☆9Updated last month
- Yet Another PHP Shell - The most complete PHP reverse shell☆81Updated 3 years ago
- Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner☆12Updated 7 years ago