beescuit / njrat-attack
This is a set of scripts and exploits for attacking njrat servers.
☆10Updated 2 years ago
Alternatives and similar repositories for njrat-attack:
Users that are interested in njrat-attack are comparing it to the libraries listed below
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- Create subdomains and files wordlists from your browser history☆12Updated 2 years ago
- ☆7Updated last year
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 5 months ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆20Updated 3 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- A framework for easy payloads development and deployment, collection of customizable XSS payloads☆26Updated 2 years ago
- Some Generic Browser Exploits (For Educational Purposes Only)☆30Updated 3 years ago
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 3 years ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 11 months ago
- ☆12Updated 4 years ago
- ☆12Updated 4 years ago
- ☆17Updated last year
- Repositório do Curso de Ghidra☆19Updated 4 years ago
- ☆28Updated 7 months ago
- DNS over HTTPS targeted malware (only runs once)☆95Updated last year
- Windows Reverse TCP backdoor☆29Updated 5 years ago
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)☆8Updated 2 years ago
- [abandoned] 🦑 Squid is NodeJS CLI tool to scan websites trying to find vulnerabilities.☆25Updated 3 years ago
- The Fuzzil is a program which injects automatically data into a webpage and detect potential bugs.☆22Updated 4 years ago
- Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resou…☆10Updated 4 years ago
- experimental wildcard subdomain filtering prototype☆14Updated last year
- Check arbitrary file download vulnerability in the WordPress☆21Updated 4 years ago
- Versão PT-BR do hacktricks.☆46Updated 2 months ago
- CVE-2020-36109 PoC causing DoS☆14Updated 2 years ago
- Organização das palestras - Evento Aratu | Boitatech☆37Updated 2 years ago
- An Android SSL Pinning Remover tool for Security research and Bug Bounty☆41Updated last year
- A reverse shell in PHP using Unicode encoding as variable assignment☆20Updated 3 years ago
- S3 bucket enumerator☆29Updated 5 years ago
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year