kavishkagihan / CannonLinks
Cannon is a post-exploitation framework fully developed using python3. You will be able to download and upload files, run pre-defined modules, harvest reverse shells, and many more.
☆19Updated 4 years ago
Alternatives and similar repositories for Cannon
Users that are interested in Cannon are comparing it to the libraries listed below
Sorting:
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆47Updated 2 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆59Updated 4 years ago
- ☆47Updated 3 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆53Updated 4 months ago
- Automate Auxiliary Module in Metasploit☆18Updated 4 years ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆112Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆26Updated 3 years ago
- Open-Source Phishing Toolkit☆19Updated 4 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆82Updated 3 years ago
- ☆25Updated 2 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 3 years ago
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆93Updated 4 years ago
- Command Execution exploiter with an auto connection handling☆32Updated 3 years ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 8 months ago
- ☆25Updated 3 years ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- 「🚪」Linux Backdoor based on ICMP protocol☆63Updated 10 months ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆21Updated 2 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 4 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 5 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆37Updated 4 months ago
- ☆38Updated 2 years ago
- This script implements the Proof of Concept attack from the Checkpoint research "NTLM Credentials Theft via PDF Files"☆27Updated 7 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- HackTricks Automatic Commands (HAC) is an enumeration platform powered by book.HackTricks.xyz☆22Updated 3 years ago
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) o…☆90Updated last year
- Exploits targeting vBulletin.☆74Updated 2 years ago