kaotickj / The-Not-So-Simple-PHP-Command-ShellLinks
This tool is intended to be used for on target enumeration to gather and exfiltrate information and then to upload tools such as netcat or msvenom payload for further access to the target.
☆22Updated 2 weeks ago
Alternatives and similar repositories for The-Not-So-Simple-PHP-Command-Shell
Users that are interested in The-Not-So-Simple-PHP-Command-Shell are comparing it to the libraries listed below
Sorting:
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engageme…☆20Updated 3 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- Scan strings or files for malware using the Windows Antimalware Scan Interface☆30Updated 2 years ago
- Windows 权限提升 BadPotato☆13Updated 4 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆22Updated 4 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆26Updated 3 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- 🐍 Python Exploit for CVE-2022-23935☆11Updated 2 years ago
- Yet, Another Packer/Loader☆25Updated 2 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 4 years ago
- Basic Dart reverse shell code☆21Updated last year
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-343…☆43Updated 5 years ago
- This is a PoC for Nimbuspwn, a Linux privilege escalation issue identified by Microsoft☆24Updated 3 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness related…☆18Updated 3 years ago
- 🐚ᴠʟᴀɴɢ ʀᴇᴠᴇʀsᴇ sʜᴇʟʟ🐚☆11Updated 3 years ago
- Red Team C2 and Post Exploitation code☆36Updated 3 months ago
- Recon-ng modules for basic OSINT.☆11Updated 3 years ago
- PoC MSI payload based on ASEC/AhnLab's blog post☆23Updated 3 years ago
- ☆19Updated 3 years ago
- GoLang package for creating Mythic Payload Types, C2 Profiles, Translation Services, WebHook listeners, and Loggers☆20Updated last week
- A Docker container used to easily compile Nim binaries generated by my tools (NimPackt and NimPlant)☆16Updated 2 years ago
- Cisco CallManager User Enumeration☆15Updated 3 years ago
- ☆18Updated 5 years ago
- PAM Backdoor☆30Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated 2 years ago
- A CUSTOM CODED FUD DLL, CODED IN C , WHEN LOADED , VIA A DECOY WEB-DELIVERY MODULE( FIRING A DECOY PROGRAM), WILL GIVE A REVERSE SHELL (P…☆33Updated 6 years ago
- Analyze Windows Systems for common and unique vulnerabilities☆10Updated 3 years ago
- Beacon Object Files used for Cobalt Strike☆19Updated 2 years ago