kirgene / tgcdLinks
TGC is the TCP Gender Changer
☆20Updated 6 years ago
Alternatives and similar repositories for tgcd
Users that are interested in tgcd are comparing it to the libraries listed below
Sorting:
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆33Updated 3 months ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- Study about HQL injection exploitation.☆51Updated 9 years ago
- Hunt for and Exploit the libSSH Authentication Bypass (CVE-2018-10933)☆12Updated 6 years ago
- CVE-2020-1938漏洞复现☆38Updated 5 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- ☆19Updated 4 years ago
- Webshell for Razor Syntax (C#)☆20Updated 8 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 5 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆28Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.☆36Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- ☆34Updated 6 years ago
- PoC CVE-2020-6308☆36Updated 4 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆32Updated 10 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 6 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago
- A CLI tool and library allowing to simply decode all kind of BigIP cookies.☆40Updated 5 years ago
- Kerberos TGS_REP cracker written in Golang☆56Updated 9 years ago
- Simulates a logged in user.☆16Updated last year
- All about CVE-2018-14667; From what it is to how to successfully exploit it.☆50Updated 6 years ago
- Ye olde root shell for ye olde httpd☆44Updated 10 years ago
- Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container☆47Updated last year
- A XPath injection demonstration application☆22Updated 4 years ago
- GNU/Linux version of the https://github.com/inquisb/icmpsh slave☆22Updated 5 years ago
- Apache Module Backdoor (PoC)☆48Updated 6 years ago
- A basic AIX enumeration guide for penetration testers/red teamers☆33Updated 8 years ago