irsl / curlshell
reverse shell using curl
β454Updated last year
Alternatives and similar repositories for curlshell:
Users that are interested in curlshell are comparing it to the libraries listed below
- βοΈπ€« Stealth redirector for your red team operation securityβ678Updated 8 months ago
- Kraken, a modular multi-language webshell coded by @secu_x11β543Updated last year
- A library for detecting known secrets across many web frameworksβ622Updated this week
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.β515Updated this week
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHoundβ547Updated 5 months ago
- mTLS-Encrypted Back-Connect SOCKS5 Proxyβ438Updated last year
- Cobalt Strike HTTPS beaconing over Microsoft Graph APIβ585Updated 10 months ago
- Just another Powerview alternativeβ626Updated this week
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Frameworkβ581Updated 9 months ago
- Session Hijacking Visual Exploitationβ197Updated last year
- β315Updated this week
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).β539Updated last year
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)β263Updated last month
- TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines foβ¦β350Updated 5 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercerβ710Updated last year
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration testβ¦β374Updated last week
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targetβ¦β361Updated last week
- Kubernetes exploitation toolβ359Updated 9 months ago
- ArgFuscator.net is an open-source, stand-alone web application that helps generate obfuscated command lines for common system-native execβ¦β209Updated last week
- gRPC-Web Pentesting Suite + Burp Suite Extension / Hack gRPC-Web Applicationsβ217Updated 2 months ago
- smbclient-ng, a fast and user friendly way to interact with SMB shares.β900Updated last month
- Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannelβ620Updated 9 months ago
- Local File Inclusion discovery and exploitation toolβ301Updated 3 months ago
- Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation inβ¦β510Updated 8 months ago
- A command and control framework written in rust.β340Updated 2 months ago
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.β643Updated last month
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bountyβ206Updated 2 weeks ago
- A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManagerβ349Updated 2 years ago
- β523Updated 10 months ago
- Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway aβ¦β261Updated last year