ariary / tacos
๐ฎ INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)
โ29Updated last year
Related projects โ
Alternatives and complementary repositories for tacos
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps โฆโ23Updated 2 years ago
- masscan with exclusive excludesโ55Updated last year
- Fast and lightweight Web Application Firewall Fingerprinting toolโ61Updated last year
- Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checkerโ22Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeโฆโ19Updated 2 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)โ20Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.โ26Updated last year
- Script for importing Nmap results into a Neo4j Graph Databaseโ18Updated 2 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960โ2Updated 2 years ago
- External recon toolkitโ17Updated last week
- CLI & library to search for default credentials among thousands of Products / Vendorsโ37Updated 2 months ago
- A "Spring4Shell" vulnerability scanner.โ50Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.โ54Updated 2 years ago
- List of fresh and validated DNS resolvers updated every 12h.โ21Updated this week
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.โ24Updated 11 months ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.โ37Updated 3 years ago
- Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)โ17Updated last year
- Validate proxies for specific domainโ34Updated 3 years ago
- Remove duplicate URLs by retaining only the unique combinations of hostname, path, and parameter namesโ32Updated 6 months ago
- Searching .evtx logs for remote connectionsโ23Updated last year
- โ19Updated 3 years ago
- โ25Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.โ36Updated last year
- Looking for JAR files that are vulnerable to Log4j RCE (CVEโ2021โ44228)?โ45Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.โ14Updated 4 years ago
- ShootCutMe an .LNK file creator tool for redteamerโ14Updated last month
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082โ25Updated 2 years ago
- Highly customizable low-interaction experimental honeypot that mimics specific hosts.โ30Updated last week