olemoudi / matahariLinks
Reverse HTTP shell with basic ARC4 encryption support
☆12Updated 9 years ago
Alternatives and similar repositories for matahari
Users that are interested in matahari are comparing it to the libraries listed below
Sorting:
- Tools developed to test the Redirect to SMB issue☆84Updated 10 years ago
 - XXE OOB Exploitation Toolset for Automation☆62Updated 11 years ago
 - XSS Tunnel is a standard HTTP proxy which sits on an attacker’s system. XSS Shell is a powerful XSS backdoor, in XSS Shell one can inter…☆88Updated 10 years ago
 - LNHG - Mass Web Fingerprinter☆63Updated 9 years ago
 - Spray SMB with hashes, Then psexec☆32Updated 6 years ago
 - PHDAYS |||☆17Updated 12 years ago
 - Pentest Scripts for Apache Vulnerabilities☆30Updated 7 years ago
 - ImaegMagick Code Execution (CVE-2016-3714)☆69Updated 9 years ago
 - PoC implementation of the POODLE attack☆69Updated 10 years ago
 - Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
 - ☆74Updated 3 years ago
 - Babel Scripting Framework☆43Updated 5 years ago
 - WhiteBox CMS analysis☆68Updated 2 years ago
 - A BurpSuite extension for lair☆28Updated 8 years ago
 - Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆66Updated last year
 - ☆85Updated 10 years ago
 - Decrypt MITM SSL RDP and save to pcap☆53Updated 11 years ago
 - This toolkit detects applications vulnerable to DLL hijacking (released in 2010)☆54Updated 11 years ago
 - JavaScript Reversed TCP Meterpreter Stager☆137Updated 8 years ago
 - Automated Exploit Toolkit for CVE-2015-6095 and CVE-2016-0049☆51Updated 8 years ago
 - Files from Zeronights presentation.☆28Updated 12 years ago
 - WeakNet PHP Execution Shell☆31Updated 10 years ago
 - Yet another AV evasion tool☆119Updated 3 years ago
 - Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
 - ☆35Updated 9 years ago
 - Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes res…☆45Updated 6 years ago
 - put this here because archival reasons.☆28Updated 7 years ago
 - Verification tools for CVE-2016-1287☆33Updated 8 years ago
 - Python script to exploit java unserialize on t3 (Weblogic)☆61Updated 8 years ago
 - Exploits, Fuzzers, Scripts etc☆34Updated 4 years ago