hex0punk / MSShellLinks
A .Net Core MVC webshell
☆11Updated 6 years ago
Alternatives and similar repositories for MSShell
Users that are interested in MSShell are comparing it to the libraries listed below
Sorting:
- Scans for .NET Deserialization Bugs in .NET Assemblies☆78Updated 7 months ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆58Updated 6 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- Example Vulnerable .NET HTTP Remoting☆85Updated 6 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- The tool exfiltrates data from Couchbase database by exploiting N1QL injection vulnerabilities.☆76Updated 4 years ago
- Some private tools i decided to release for public.☆49Updated last year
- F# Implementation to spawn shellcode☆47Updated 7 years ago
- The official exploit code for LibreNMS v1.46 Remote Code Execution CVE-2018-20434☆9Updated 6 years ago
- Capture screenshots from .NET using .NET methods or Windows API calls☆67Updated 5 years ago
- ☆63Updated 5 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 7 years ago
- Hacking Artifactory with server side template injection☆51Updated 5 years ago
- ☆50Updated 3 years ago
- PDML importer for Burp Suite☆28Updated 4 years ago
- A tool to abuse Exchange services☆11Updated last year
- ☆21Updated 5 years ago
- Eternalblue-Doublepulsar without Metasploit or python☆53Updated 6 years ago
- Cisco AnyConnect < 4.8.02042 privilege escalation through path traversal☆106Updated 5 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- ☆54Updated 6 years ago
- named pipe server with impersonation☆59Updated 6 years ago
- A C# penetration testing tool to discover low-haning web fruit via web requests.☆91Updated 3 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆53Updated 6 years ago
- Link sources to sinks in C# applications.☆145Updated 2 years ago
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- A tool to password spray Jenkins instances☆57Updated 6 years ago
- Exploits developed by Mikael Kall☆47Updated 2 years ago