SkyperTHC / curlshell
reverse shell using curl
☆206Updated 2 months ago
Alternatives and similar repositories for curlshell
Users that are interested in curlshell are comparing it to the libraries listed below
Sorting:
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆265Updated 2 months ago
- Pack/Encrypt/Obfuscate ELF + SHELL scripts☆296Updated 3 weeks ago
- nysm is a stealth post-exploitation container.☆246Updated last year
- reverse shell using curl☆455Updated last year
- Google Calendar RAT is a PoC of Command&Control over Google Calendar Events☆216Updated last year
- Make BASH stealthy and hacker friendly with lots of bash functions☆255Updated this week
- Repository to store exploits created by Assetnotes Security Research team☆178Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆112Updated last month
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆364Updated last year
- ☆233Updated 7 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆231Updated last year
- out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability☆135Updated last year
- ☆407Updated 2 years ago
- Harvest passwords automatically from OpenSSH server☆373Updated last year
- eBPF hacks☆187Updated 5 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆362Updated 3 weeks ago
- GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrar…☆126Updated 6 months ago
- An ssh honeypot with the XZ backdoor. CVE-2024-3094☆141Updated last year
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆220Updated 3 weeks ago
- A delicious, but malicious SSL-VPN server 🌮☆219Updated 5 months ago
- Session Hijacking Visual Exploitation☆199Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆550Updated 5 months ago
- CVE-2023-24055 PoC (KeePass 2.5x)☆253Updated 2 years ago
- SignSaboteur is a Burp Suite extension for editing, signing, verifying various signed web tokens☆158Updated 5 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆543Updated last year
- Get root via TTY / TIOCSTI stuffing☆73Updated 9 months ago
- Escalate Service Account To LocalSystem via Kerberos☆395Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆206Updated last month
- Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing☆133Updated last year
- PoC_CVEs☆162Updated last month