Nickguitar / RevCAT
OpenCATS <= 0.9.4 RCE (CVE-2021-41560)
☆11Updated 3 years ago
Alternatives and similar repositories for RevCAT:
Users that are interested in RevCAT are comparing it to the libraries listed below
- PoC Dumb Ransomware payload. Any malicious use of this code is strictly prohibited.☆28Updated 8 months ago
- Bash Script with 4 ways to get persistence in Linux systems WITHOUT root permisions☆13Updated 2 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- This tool will help in generating reverse shells easily for all types of OS.☆19Updated last year
- Octopus Hacking Tool Kit☆12Updated 3 years ago
- ☆13Updated last year
- 「🚪」The hidden hookless backdoor☆12Updated last month
- Exploit for Joomla JCK Editor 6.4.4 (CVE-2018-17254)☆9Updated 3 years ago
- Classic Web shell upload techniques & Web RCE techniques☆26Updated 2 months ago
- serve and destroy aka phisherprice lite is a multi functional pen testing script designed on parrot and kali☆9Updated 2 years ago
- Automate the creation of Backdoors and postexplotation activities☆22Updated 2 years ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆15Updated 2 years ago
- NooB PyThon Matasploit Av Bypasser By Ali khan☆8Updated 4 years ago
- The purpose of this tool is to collect all the subdomains using different subdomain finder tools and then filter out those subdomains whi…☆15Updated 2 years ago
- Windows Crypter/Decrypter Generator with AES 256 bits key☆28Updated 6 years ago
- Burp suite Certificate modification tool☆18Updated last year
- Cryptanalysis of the DAO exploit & Multi-Stage Attack☆20Updated 9 months ago
- Convert domain lists to resolved IP without duplicated, useful for strong large recon, and Bug Bounty☆13Updated 3 years ago
- IP-Finder is an Open Source Intelligence (OSINT) tool that helps collect IPs of Companies, Servers, Operating Systems and much more. It a…☆11Updated 2 years ago
- Another vulnerability scanner☆17Updated last year
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- FUD MSFVenom Payload Gen. CatchYou 2 is a fork from CatchYou by TheLinuxChoice.☆13Updated 4 years ago
- Subdomain Scan (knockpy) in Python3☆11Updated 4 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆81Updated 2 years ago
- MSFVenom Powershell Stager Encoder & Generator☆15Updated 3 years ago
- Néphélées (Νεφήλαι, Nephḗlai) : cloud nymphs greek - also NTDS cracking tool on Google Cloud☆33Updated 4 years ago
- 🎞 lan and wifi interception. Gnu/Linux Version☆16Updated 4 years ago
- NoSQL Injection Tool to bypass login forms & extract usernames/passwords using regular expressions.☆30Updated 3 years ago
- A small and an efficient tool to find SQL injection vulnerability in a websites.☆26Updated 2 years ago
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆19Updated last year