irsl / curlshell
reverse shell using curl
☆451Updated 9 months ago
Alternatives and similar repositories for curlshell:
Users that are interested in curlshell are comparing it to the libraries listed below
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆507Updated 3 weeks ago
- ↕️🤫 Stealth redirector for your red team operation security☆650Updated 5 months ago
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆504Updated 5 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11☆528Updated 11 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆512Updated 10 months ago
- Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advance…☆430Updated 2 months ago
- Just another Powerview alternative☆555Updated last week
- smbclient-ng, a fast and user friendly way to interact with SMB shares.☆840Updated 2 weeks ago
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆544Updated 7 months ago
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆564Updated 7 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆198Updated last week
- Useful C2 techniques and cheatsheets learned from engagements☆460Updated 3 months ago
- Kubernetes exploitation tool☆361Updated 6 months ago
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆350Updated 2 weeks ago
- Harvest passwords automatically from OpenSSH server☆366Updated last year
- TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines fo…☆329Updated 2 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆704Updated last year
- Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway a…☆258Updated 10 months ago
- A library for detecting known secrets across many web frameworks☆579Updated last week
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆241Updated last year
- EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offer…☆349Updated 9 months ago
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆403Updated last year
- LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113☆460Updated 3 weeks ago
- Make BASH stealthy and hacker friendly with lots of bash functions☆230Updated last week
- HookChain: A new perspective for Bypassing EDR Solutions☆489Updated 3 weeks ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆504Updated 2 months ago
- Freeze.rs is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls written in RUST☆712Updated last year
- This repository presents a proof-of-concept of CVE-2023-7028☆238Updated last year
- ☆520Updated 10 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆348Updated this week