olemoudi / matahari
Reverse HTTP shell with basic ARC4 encryption support
☆12Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for matahari
- PHDAYS |||☆17Updated 11 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆39Updated 8 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- Axis2 RPC Shell☆15Updated 9 years ago
- XXE OOB Exploitation Toolset for Automation☆63Updated 10 years ago
- This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB …☆22Updated 4 years ago
- public exploits☆35Updated last year
- Python based module to find common vulnerabilities which lead to Windows privilege escalation☆32Updated 8 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Babel Scripting Framework☆43Updated 4 years ago
- Pentest Scripts for Apache Vulnerabilities☆31Updated 6 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 9 months ago
- DoS PoC's for SAP products☆48Updated 6 years ago
- MS17-012 - COM Session Moniker EoP Exploit running within MSBuild.exe☆59Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements☆94Updated 7 years ago
- Burp and ZAP plugin that display image metadata (JPEG Exif or PNG text chunk).☆14Updated last year
- ☆19Updated 7 years ago
- BurpSuite Pro Python Extension☆18Updated 11 years ago
- McAfee ePolicy 0wner exploit code☆46Updated 6 years ago
- This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆52Updated 10 years ago
- ☆9Updated 6 years ago
- Custom stagers with python encrypting proxy☆40Updated 9 years ago
- ☆10Updated 8 years ago