hex0punk / MSShellLinks
A .Net Core MVC webshell
☆11Updated 7 years ago
Alternatives and similar repositories for MSShell
Users that are interested in MSShell are comparing it to the libraries listed below
Sorting:
- Scans for .NET Deserialization Bugs in .NET Assemblies☆79Updated 10 months ago
- ☆182Updated 3 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆77Updated 5 years ago
- Abusing Exchange via EWS☆150Updated 5 years ago
- DupeKeyInjector☆136Updated 3 years ago
- Vulnerable ASP based Web Application☆18Updated 6 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Constrained Language Mode + AMSI bypass all in one☆160Updated 6 years ago
- A Burp Suite extension implementing the Signing HTTP Messages draft-ietf-httpbis-message-signatures-01 draft.☆41Updated 3 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆106Updated 5 years ago
- A malicious LDAP server for JNDI injection attacks☆75Updated 10 months ago
- ☆104Updated 5 years ago
- .NET Deserialization Passive Scanner☆46Updated 7 years ago
- Example Vulnerable .NET HTTP Remoting☆85Updated 6 years ago
- Gogs CVEs☆79Updated 5 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 4 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆23Updated 6 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 5 years ago
- learning case to prepare OSWE☆37Updated 5 years ago
- Link sources to sinks in C# applications.☆145Updated 2 years ago
- siberas JMX exploitation toolkit☆131Updated 2 years ago
- Telerik UI for ASP.NET AJAX File upload and .NET deserialisation exploit (CVE-2017-11317, CVE-2017-11357, CVE-2019-18935)☆176Updated 5 years ago
- PEAS is a Python 2 library and command line application for running commands on an ActiveSync server e.g. Microsoft Exchange.☆182Updated 2 years ago
- CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13☆65Updated 5 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- CTF Writeups☆26Updated 6 years ago
- named pipe server with impersonation☆59Updated 6 years ago
- IBM/Lotus Domino exploitation☆120Updated 5 years ago
- This tool implements a cloud version of the Shadow Copy attack against domain controllers running in AWS using only the EC2:CreateSnapsho…☆122Updated 5 years ago
- Some of my public exploits☆51Updated 5 years ago