brosck / Pingoor
γπͺγLinux Backdoor based on ICMP protocol
β60Updated last month
Alternatives and similar repositories for Pingoor:
Users that are interested in Pingoor are comparing it to the libraries listed below
- γπ₯γCVE-2022-33891 - Apache Spark Command Injectionβ27Updated 2 years ago
- π WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.β26Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.β44Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionalityβ50Updated last year
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.β33Updated last year
- A repository with my code snippets for research/education purposes.β50Updated last year
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client aβ¦β75Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strikeβ53Updated 2 years ago
- Duplicate not owned Token from Running Processβ72Updated last year
- Make an Linux Kernel rootkit visible again.β46Updated 3 weeks ago
- γβοΈγDetect which native Windows API's (NtAPI) are being hookedβ38Updated last month
- Personal notes from Red teamer for Blue/Red/Purple.β53Updated 11 months ago
- γπγTool created to extract metadata from a domainβ13Updated last month
- Exploits targeting vBulletin.β77Updated last year
- CVE-2023-34362: MOVEit Transfer Unauthenticated RCEβ63Updated 10 months ago
- Classic Web shell upload techniques & Web RCE techniquesβ26Updated 2 months ago
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secureβ29Updated 11 months ago
- DLink DIR-846 Authenticated Remote Code Executionβ18Updated last year
- Wolfy AV Bypasserβ28Updated last year
- CVE-2023-38389 < Wordpress < JupiterX Core < Unauthenticated Account Takeoverβ27Updated 6 months ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious processβ65Updated 8 months ago
- Cobalt Strike BOFSβ16Updated last year
- a variety of tools,scripts and techniques developed and shared with different programming languages by 0xsp Labβ62Updated last month
- Scripts I use to deploy Havoc on Linode and setup categorization and SSLβ39Updated 8 months ago
- RegStrike is a .reg payload generatorβ58Updated last year
- Automated HTTP Request Repeating With Burp Suiteβ35Updated last year
- β24Updated last year
- Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.β45Updated 5 months ago
- β14Updated last year
- γπ§±γTest a list of payloads and see if you can bypass itβ55Updated 2 years ago