jake73345634634 / File-Download-Generator
Copy and paste commands to quickly transfer files between hosts.
☆25Updated 4 years ago
Alternatives and similar repositories for File-Download-Generator:
Users that are interested in File-Download-Generator are comparing it to the libraries listed below
- Basic Dart reverse shell code☆21Updated last year
- Windows 权限提升 BadPotato☆12Updated 3 years ago
- CVE-2021-38647 - POC to exploit unauthenticated RCE #OMIGOD☆67Updated 3 years ago
- Searching .evtx logs for remote connections☆23Updated last year
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- Log4j 2.15.0 Privilege Escalation -- CVE-2021-45046☆20Updated 3 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆26Updated 6 years ago
- pwncat windows c2 components☆19Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 3 years ago
- ☆13Updated 4 years ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Generate image payloads in JS to bypass filters☆39Updated 4 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034☆11Updated 3 years ago
- Use rpc null sessions to retrieve machine list, domain admin list, domain controllers☆14Updated 2 years ago
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 2 years ago
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- NSE script to detect ProxyOracle☆14Updated 3 years ago
- CVE-2023-1671-POC, based on dnslog platform☆17Updated last year
- Simple C2 over the Trello API☆38Updated 2 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Socks Proxy Server Plugin for Invoke-SocksProxy☆17Updated this week
- ☆19Updated 4 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077