jbarcia / Web-Shells
☆183Updated 10 years ago
Alternatives and similar repositories for Web-Shells:
Users that are interested in Web-Shells are comparing it to the libraries listed below
- MS17-010☆270Updated 2 years ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆818Updated 2 years ago
- A simple splunk package for obtaining reverse shells on both Windows and most *nix systems.☆68Updated 6 years ago
- ☆212Updated 4 years ago
- ☆142Updated 2 years ago
- ☆130Updated 8 months ago
- Collection of things made during my OSCP journey☆255Updated 7 years ago
- Extracts Key Values from .keytab files☆233Updated 4 years ago
- ☆202Updated 4 years ago
- Simple php reverse shell implemented using binary .☆402Updated last year
- Active Directory ACL exploitation with BloodHound☆708Updated 3 years ago
- List of Stuff I did to get through the OSCP :D☆227Updated 2 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆110Updated 2 years ago
- An script to perform kerberos bruteforcing by using impacket☆442Updated 2 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆268Updated last year
- Windows Local Privilege Escalation from Service Account to System☆725Updated 4 years ago
- WhiteWinterWolf's PHP web shell☆622Updated 7 years ago
- Notes compiled for the OSCP exam.☆142Updated 2 years ago
- ☆97Updated 2 years ago
- Powershell script to extract information from boot PXE☆136Updated 5 years ago
- Custom Query list for the Bloodhound GUI based off my cheatsheet☆762Updated 2 years ago
- ☆155Updated 2 years ago
- Active Directory Labs/exams Review☆250Updated 3 years ago
- Active Directory Wordlists☆89Updated 4 years ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆206Updated 4 years ago
- Preparation guide for Offensive Security's PEN-300 course and OSEP certification exam☆202Updated 3 years ago
- Use SE_BACKUP_NAME/SeBackupPrivilege to access objects you shouldn't have access to☆319Updated 11 years ago
- Username tools for penetration testing☆912Updated 3 months ago
- Juicy Potato for x86 Windows☆118Updated 5 years ago