irsl / curlshell
reverse shell using curl
☆454Updated 11 months ago
Alternatives and similar repositories for curlshell:
Users that are interested in curlshell are comparing it to the libraries listed below
- A library for detecting known secrets across many web frameworks☆609Updated this week
- TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines fo…☆346Updated 4 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆539Updated last year
- ☆534Updated last year
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆593Updated last month
- ↕️🤫 Stealth redirector for your red team operation security☆671Updated 7 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆508Updated last week
- Kubernetes exploitation tool☆361Updated 8 months ago
- ☆521Updated 9 months ago
- Local File Inclusion discovery and exploitation tool☆295Updated 3 months ago
- Just another Powerview alternative☆610Updated last week
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆204Updated 2 months ago
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆280Updated 7 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆355Updated last week
- Session Hijacking Visual Exploitation☆197Updated last year
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆541Updated 4 months ago
- Black box fuzzer for web applications☆425Updated 9 months ago
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆261Updated last month
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆64Updated 11 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆372Updated this week
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆539Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆579Updated 9 months ago
- smbclient-ng, a fast and user friendly way to interact with SMB shares.☆897Updated 2 weeks ago
- Extract and execute a PE embedded within a PNG file using an LNK file.☆395Updated 5 months ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆567Updated 9 months ago
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆435Updated last year
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆627Updated 10 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native exec…☆182Updated last month
- Nuclei AI - Browser Extension for Rapid Nuclei Template Generation☆498Updated 3 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆707Updated last year