octetsplicer / LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
☆140Updated 2 years ago
Alternatives and similar repositories for LAZYPARIAH:
Users that are interested in LAZYPARIAH are comparing it to the libraries listed below
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Text4Shell scanner for Burp Suite☆189Updated 2 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆157Updated 4 years ago
- RCE exploit for dompdf☆178Updated 2 years ago
- Yet another content discovery tool☆118Updated 2 months ago
- PowerShell Asynchronous TCP Reverse Shell☆154Updated last year
- D3Ext's Forward Shell☆118Updated last year
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆256Updated last year
- A REAL DoS exploit for CVE-2022-21907☆130Updated 2 years ago
- ☆506Updated 3 years ago
- Divide full port scan results and use it for targeted Nmap runs☆315Updated 7 months ago
- Apache Spark Shell Command Injection Vulnerability☆88Updated 2 years ago
- grim reaper c2☆333Updated 2 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆296Updated last year
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆106Updated last year
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 3 years ago
- Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.☆123Updated last year
- Notes, red team materials, testing tools, etc.☆133Updated 3 months ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆104Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆160Updated 2 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆159Updated 3 years ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)☆271Updated 3 years ago
- vuln scaner and exploit☆61Updated 2 years ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆224Updated 3 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- CVE-2021-40444☆64Updated 3 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- Automatic ProxyShell Exploit☆112Updated 3 years ago
- Atlassian Bitbucket Data Center RCE(CVE-2022-26133) verification.☆146Updated 2 years ago
- ☆406Updated 2 years ago