octetsplicer / LAZYPARIAHLinks
A tool for generating reverse shell payloads on the fly.
☆140Updated 3 years ago
Alternatives and similar repositories for LAZYPARIAH
Users that are interested in LAZYPARIAH are comparing it to the libraries listed below
Sorting:
- D3Ext's Forward Shell☆120Updated last year
- Text4Shell scanner for Burp Suite☆191Updated 2 years ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.☆260Updated last year
- Automated Tool That Generates The Perfect Meterpreter Powershell Payload☆226Updated 3 years ago
- Yet another content discovery tool☆119Updated 7 months ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆115Updated last year
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆159Updated 4 years ago
- PowerShell Asynchronous TCP Reverse Shell☆158Updated last year
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 3 years ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)☆134Updated 2 weeks ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆110Updated last year
- RCE exploit for dompdf☆178Updated 3 years ago
- The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel☆157Updated 3 years ago
- Apache Spark Shell Command Injection Vulnerability☆88Updated 2 years ago
- VPN Overall Reconnaissance, Testing, Enumeration and eXploitation Toolkit☆437Updated last year
- Automatically spawn a reverse shell fully interactive for Linux or Windows victim☆355Updated 2 years ago
- ☆293Updated 11 months ago
- Divide full port scan results and use it for targeted Nmap runs☆322Updated 11 months ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).☆439Updated 2 years ago
- AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with…☆302Updated last year
- CVE-2021-40444☆65Updated 3 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.☆102Updated 3 years ago
- CVE-2022-26134 Proof of Concept☆165Updated 3 years ago
- Automatic ProxyShell Exploit☆114Updated 3 years ago
- Source Code Management Attack Toolkit☆219Updated 2 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.☆454Updated last year
- ☆522Updated 3 years ago
- Simple executable generator with encrypted shellcode.☆282Updated 2 years ago
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆253Updated 2 years ago