c3l3si4n / robson
Robson is a simple LKM rootkit that uses the Linux kernel's kprobes tracing feature as a hooking mechanism.
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for robson
- 😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)☆19Updated last year
- PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.☆24Updated 2 years ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆13Updated 2 years ago
- pugrecon is a bash script for automatic recon of common vulnerabilities, misconfigurations and files on domains.☆16Updated 3 years ago
- ☆20Updated 7 months ago
- A websocket-based reverse (javascript) shell for XSS attacks.☆29Updated 2 years ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 8 months ago
- burp extension for brazilian stuff☆25Updated last year
- Compilation of scripts/tools (made by me or not) that help me with Pentest and Bug Bounty.☆27Updated 2 weeks ago
- 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.☆27Updated last year
- Easily gather all routes related to a NextJs application through parsing of _buildManifest.js☆52Updated last year
- PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)☆87Updated 2 years ago
- ☆7Updated last year
- ASNPepper - Recon in ASN - Extracting CIDR's - Fast and efficient scanning☆16Updated 3 weeks ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆79Updated 2 years ago
- Versão PT-BR do hacktricks.☆46Updated last week
- Windows Reverse TCP backdoor☆28Updated 5 years ago
- Organização das palestras - Evento Aratu | Boitatech☆37Updated 2 years ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 5 months ago
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit☆88Updated 8 months ago
- ☆49Updated 2 years ago
- A collections of methods to sleep on Windows using common and less-so-common techniques☆13Updated 3 months ago
- PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22☆29Updated last year
- Random Exploits☆50Updated last year
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)☆8Updated 2 years ago