c0nf1den71al / wagyu-xssLinks
A dynamic cross-site scripting (XSS) payload delivery system with team server abilities.
☆17Updated last year
Alternatives and similar repositories for wagyu-xss
Users that are interested in wagyu-xss are comparing it to the libraries listed below
Sorting:
- Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testin…☆105Updated last month
- Heavily obfuscated ASP web shell generation tool.☆167Updated last year
- ☆89Updated last year
- Wolfy AV Bypasser☆28Updated 2 years ago
- Reverse shell listener and payload generator designed to work on most Linux targets☆106Updated last year
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆51Updated last year
- Use ESC1 to perform a makeshift DCSync and dump hashes☆211Updated last year
- 🐍 Double Venom (DVenom) is a tool that provides an encryption wrapper and loader for your shellcode.☆158Updated last year
- ☆220Updated last year
- A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate f…☆82Updated 11 months ago
- Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE☆196Updated 9 months ago
- Exploit for the CVE-2023-23397☆161Updated 2 years ago
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆35Updated last month
- TeamServer and Client of Exploration Command and Control Framework☆151Updated last week
- Homemade Aggressor scripts kit for Cobalt Strike☆71Updated last week
- ☆230Updated last year
- ☆100Updated last year
- ☆158Updated last year
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆118Updated 6 months ago
- Microsoft SharePoint Server Elevation of Privilege Vulnerability☆233Updated last year
- ☆56Updated 3 months ago
- Zimbra - Remote Command Execution (CVE-2024-45519)☆128Updated 4 months ago
- List of some AD tools I frequently use☆47Updated 2 months ago
- Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultan…☆224Updated 2 years ago
- AV bypass while you sip your Chai!☆224Updated last year
- ☆87Updated last month
- Offensive MSSQL toolkit written in Python, based off SQLRecon☆203Updated 7 months ago
- Exploit for the CVE-2024-5806☆45Updated last year
- Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.☆244Updated last year
- Crackmapexec custom scripts used in my internal pentests.☆24Updated last year