jbarcia / Web-Shells
☆191Updated 10 years ago
Alternatives and similar repositories for Web-Shells:
Users that are interested in Web-Shells are comparing it to the libraries listed below
- MS17-010☆270Updated 2 years ago
- Simple php reverse shell implemented using binary .☆403Updated last year
- ☆146Updated 2 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆113Updated 2 years ago
- ☆133Updated 9 months ago
- Extracts Key Values from .keytab files☆240Updated 4 years ago
- A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.☆70Updated 6 years ago
- ☆213Updated 4 years ago
- ☆205Updated 4 years ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆842Updated 2 years ago
- WhiteWinterWolf's PHP web shell☆631Updated 7 years ago
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆476Updated 4 years ago
- Collection of things made during my OSCP journey☆257Updated 7 years ago
- Username tools for penetration testing☆937Updated 5 months ago
- List of Stuff I did to get through the OSCP :D☆235Updated 2 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆136Updated 7 months ago
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆220Updated 5 years ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆206Updated 4 years ago
- ☆156Updated 3 years ago
- My OSCP notes☆219Updated 7 months ago
- linikatz is a tool to attack AD on UNIX☆546Updated last year
- Custom Query list for the Bloodhound GUI based off my cheatsheet☆766Updated 2 years ago
- Used to check for TCP and UDP egress filtering on both windows and unix client systems☆147Updated 4 years ago
- Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam☆210Updated 4 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆273Updated last year
- Kerberoast with ACL abuse capabilities☆406Updated 2 months ago
- ☆199Updated 5 years ago
- A script that you can run in the background!☆175Updated 5 years ago
- Utility to enumerate users, groups and computers from a Windows domain through LDAP queries☆363Updated 3 years ago