bdamele / icmpsh
Simple reverse ICMP shell
☆1,559Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for icmpsh
- Linux Exploit Suggester; based on operating system release number☆1,777Updated 10 years ago
- Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.☆1,825Updated 4 years ago
- MS17-010☆2,143Updated last year
- A tool to abuse Exchange services☆2,167Updated 4 months ago
- Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in full…☆1,239Updated 2 years ago
- The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.☆3,025Updated 4 years ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,419Updated 2 years ago
- Proof of concept for CVE-2019-0708☆1,174Updated 2 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆3,963Updated last year
- A little toolbox to play with Microsoft Kerberos in C☆1,421Updated 2 years ago
- Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable…☆1,489Updated 3 years ago
- A collection of pentest and development tips☆1,101Updated 2 years ago
- Privilege Escalation Project - Windows / Linux / Mac☆2,444Updated last month
- SMBMap is a handy SMB enumeration tool☆1,787Updated last month
- Tool for extracting information from newly spawned processes☆734Updated 2 years ago
- Vulnerability Labs for security analysis☆1,158Updated 3 years ago
- Dirty Cow exploit - CVE-2016-5195☆858Updated 3 years ago
- Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems☆1,485Updated last year
- Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources☆1,483Updated last year
- Windows Exploits☆1,255Updated 4 years ago
- .NET IPv4/IPv6 machine-in-the-middle tool for penetration testers☆2,550Updated 3 months ago
- TCP tunneling over HTTP/HTTPS for web application servers☆727Updated 8 years ago
- JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool☆2,419Updated 4 years ago
- ☆1,395Updated last year
- Perform a MitM attack and extract clear text credentials from RDP connections☆1,398Updated last year
- ☆3,440Updated 7 months ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆899Updated 6 years ago
- CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost☆1,303Updated 3 years ago