ariary / tacosLinks
๐ฎ INTERACTIVE reverse shell everywhere! (Particularly digestible with socat multi-handler listener)
โ30Updated last year
Alternatives and similar repositories for tacos
Users that are interested in tacos are comparing it to the libraries listed below
Sorting:
- Router socks. One port socks for all the others.โ69Updated last year
- PickleC2 is a post-exploitation and lateral movements frameworkโ94Updated 4 years ago
- Enumerate AWS cloud resources based on provided credentialโ51Updated 3 years ago
- ShootCutMe an .LNK file creator tool for redteamerโ14Updated last year
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeโฆโ20Updated 3 years ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)โ69Updated 3 years ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.โ68Updated 5 years ago
- Poc script for ProxyShell exploit chain in Exchange Serverโ22Updated 3 years ago
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)โ162Updated 3 years ago
- Open-Source Phishing Toolkitโ19Updated 4 years ago
- Simple PoC Python agent to showcase Havoc C2's custom agent interface. Not operationally safe or stable. Released with accompanying blog โฆโ87Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")โ57Updated last year
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps โฆโ24Updated 3 years ago
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.โ56Updated last year
- Automated Persistence and Lateral Movement using GCP Patch Managementโ15Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]โ33Updated 4 years ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automatโฆโ42Updated 3 months ago
- Fast website scraper and wordlist generatorโ80Updated 5 months ago
- RegStrike is a .reg payload generatorโ58Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.โ15Updated 5 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.โ57Updated 9 months ago
- Create a lnk shortcut file for Windowsโ20Updated 6 years ago
- List of fresh and validated DNS resolvers updated every 12h.โ24Updated this week
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in tโฆโ132Updated 11 months ago
- Tool to start processes as SYSTEM using token duplicationโ38Updated 4 years ago
- PowerShell Clipboard Data Transferโ72Updated last month
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.โ98Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCEโ63Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.โ15Updated last year
- A third-party Gopher Assassin for the Havoc Framework.โ44Updated last year