chrispetrou / shellback
Reverse shell generator
☆25Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for shellback
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆35Updated 4 years ago
- Journey to conquer the OSCP!☆13Updated 5 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- Post-exploitation scripts for OS X persistence and privesc☆72Updated 7 years ago
- ☆15Updated last year
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- Scripts for OSCE☆18Updated 5 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- A collection of OSCE preparation resources.☆23Updated 5 years ago
- The Shodan monitoring tools allows you to monitor shodan listed servers basis on the filter you provided☆33Updated 3 years ago
- PDF report generator for basic recon☆9Updated 6 years ago
- A tool for fuzzing for ports that allow outgoing connections☆20Updated 6 years ago
- CVE-2020-8012, CVE-2016-10709, CVE-2017-17099, CVE-2017-18047, CVE-2019-1003000, CVE-2018-1999002☆56Updated 4 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 3 years ago
- Generate pentest reports based on github issues.☆17Updated last year
- Screenshot Shenanigans☆25Updated 6 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- ☆35Updated 4 years ago
- pentest scripts☆21Updated 4 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Kubernetes Scanner☆41Updated 2 years ago
- WORK IN PROGRESS. Waits for MSF session then automatically gets domain admin☆64Updated last year
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 3 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated last year