irsl / curlshell
reverse shell using curl
☆449Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for curlshell
- Customizable Linux Persistence Tool for Security Research and Detection Engineering.☆411Updated this week
- Kraken, a modular multi-language webshell coded by @secu_x11☆515Updated 9 months ago
- ↕️🤫 Stealth redirector for your red team operation security☆630Updated 3 months ago
- Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway a…☆256Updated 8 months ago
- Session Hijacking Visual Exploitation☆194Updated 8 months ago
- A library for detecting known secrets across many web frameworks☆520Updated this week
- JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the target…☆338Updated 2 months ago
- mTLS-Encrypted Back-Connect SOCKS5 Proxy☆399Updated last year
- Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework☆516Updated 4 months ago
- Kubernetes exploitation tool☆355Updated 3 months ago
- An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer☆702Updated last year
- ☆512Updated 4 months ago
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆338Updated this week
- Cobalt Strike HTTPS beaconing over Microsoft Graph API☆551Updated 4 months ago
- Harvest passwords automatically from OpenSSH server☆357Updated last year
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆239Updated 9 months ago
- Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound☆426Updated last week
- Useful C2 techniques and cheatsheets learned from engagements☆425Updated last month
- MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.☆492Updated 3 months ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆580Updated 5 months ago
- Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).☆475Updated 8 months ago
- Community curated list of nuclei templates for finding "unknown" security vulnerabilities.☆50Updated 6 months ago
- Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.☆550Updated last week
- smbclient-ng, a fast and user friendly way to interact with SMB shares.☆779Updated this week
- HookChain: A new perspective for Bypassing EDR Solutions☆408Updated this week
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆533Updated 11 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty☆186Updated 4 months ago
- ☆493Updated 7 months ago