abhinavprasad47 / Awsome-shells
Collection of reverse shells
☆52Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Awsome-shells
- Shellcode Encrypter & Decrypter via XOR Cipher☆58Updated 5 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆45Updated 3 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.☆25Updated 5 years ago
- Clear All Windows System Logs - AntiForensics☆51Updated 9 years ago
- PoC CVE-2020-6308☆34Updated 3 years ago
- Flexible Penetrate Testing Auxiliary Suite☆71Updated last year
- Netwrix Account Lockout Examiner 4.1 Domain Admin Account Credential Disclosure Vulnerability☆25Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- ☆50Updated 4 years ago
- Generate image payloads in JS to bypass filters☆39Updated 3 years ago
- CVE-2020-3452 exploit☆24Updated 4 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- 🔥 Pentest Cheat Sheet☆39Updated 3 years ago
- Passwordless RDP Session Hijacking☆63Updated 3 years ago
- collect☆17Updated 5 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆17Updated 5 years ago
- Router socks. One port socks for all the others.☆66Updated 5 months ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- Exploits developed by Mikael Kall☆48Updated last year