incredibleindishell / Mannu-ShellLinks
Mannu Shell is PHP web based shell. This code is meant for performing server side file manipulation and other stuffs. Its backdoor free and user friendly.
☆16Updated 6 years ago
Alternatives and similar repositories for Mannu-Shell
Users that are interested in Mannu-Shell are comparing it to the libraries listed below
Sorting:
- Classic Web shell upload techniques & Web RCE techniques☆32Updated 7 months ago
- A little cheatsheet for NetExec☆22Updated last year
- Poc script for ProxyShell exploit chain in Exchange Server☆21Updated 3 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆51Updated last year
- OS Command Execution☆25Updated 6 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆46Updated 2 years ago
- Python script for extracting and decrypting Group Policy Preferences passwords☆23Updated 4 years ago
- Just some random small tools for dealing with asp.net Forms Authentication Cookies☆24Updated 3 years ago
- Zerologon Check and Exploit - Discovered by Tom Tervoort of Secura and expanded on @Dirkjanm's cve-2020-1472 coded example. This tool wil…☆18Updated 3 years ago
- Hydra wrapper for bruteforcing Microsoft Outlook Web Application.☆69Updated last year
- Ruby script that calls an almost interactive shell via WinRM (TCP/5985) on an Windows machine, relaying on a valid Kerberos ticket. (Very…☆18Updated 5 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆42Updated 4 years ago
- ☆47Updated 3 years ago
- Word resources for phishing. Includes "Click Enable Content" bait and decoy document deployment.☆21Updated 7 years ago
- ElasticSearch exploit and Pentesting guide for penetration tester☆29Updated 2 years ago
- A python approach to interacting with web shells.☆31Updated 4 years ago
- A python3 and bash PoC for CVE-2021-4034 by Kim Schulz☆21Updated 3 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆27Updated 7 years ago
- Cloud Discovery - brute force public AWS, GCP, Alibaba, and Azure cloud services☆24Updated 4 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆25Updated 2 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆51Updated 2 years ago
- ☆55Updated 2 years ago
- Automate Auxiliary Module in Metasploit☆20Updated 4 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆33Updated 3 years ago
- Jenkins pre-auth RCE exploit. More info at https://jenkins.io/security/advisory/2019-01-08/#SECURITY-1266 https://blog.orange.tw/2019/02/…☆10Updated 6 years ago
- ☆25Updated 3 years ago