lifa123 / payloads
Git All the Payloads! A collection of web attack payloads.
☆20Updated 5 years ago
Alternatives and similar repositories for payloads:
Users that are interested in payloads are comparing it to the libraries listed below
- CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.☆46Updated 6 years ago
- KeyLogger for Linux Systems☆69Updated 3 years ago
- Windows Privilege Escalation (Modified RottePotato)☆12Updated 6 years ago
- Slides from my talk at ISC 2018 in Beijing 2018☆93Updated 6 years ago
- pyJoiner - Exe Joiner (Kali Linux Version i386)☆43Updated 7 years ago
- CVE-2019-0708 - BlueKeep (RDP)☆40Updated 4 years ago
- Self defense post module for metasploit☆17Updated 5 years ago
- This is a Automated Generate Payload for CVE-2019-11932 (WhatsApp Remote Code Execution)☆78Updated 4 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago
- ☆50Updated 4 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆53Updated 5 years ago
- RDP POC☆19Updated 5 years ago
- DNS Enumeration with Asynchronicity☆46Updated 6 years ago
- PoC (DoS + scanner) for CVE-2020-0609 & CVE-2020-0610 - RD Gateway RCE☆250Updated 5 years ago
- CVE-2020-0688☆10Updated 5 years ago
- This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework☆19Updated 4 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- ASTROID v 1.2 bypass most A.V softwares☆88Updated 7 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- Avoidz tool to bypass most A.V softwares☆139Updated 7 years ago
- CentOS Control Web Panel, Root Privilege Escalation☆67Updated 5 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- New Found 0-days!☆36Updated 5 years ago
- ☆39Updated 7 years ago
- CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection☆24Updated 5 years ago
- Webmin Remote Code Execution (authenticated)☆32Updated 5 years ago
- A WebDAV PROPFIND C2 tool☆119Updated 5 years ago
- Tool for sniffing Recent activity as well as payload of SMS and future types of communications on Android devices.☆29Updated 11 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- with metasploit☆62Updated 4 years ago