pwnedshell / Bugs-feed
Bug's feed is a local hosted portal where you can search for the latest news, videos, CVEs, vulnerabilities...
☆96Updated 2 years ago
Alternatives and similar repositories for Bugs-feed:
Users that are interested in Bugs-feed are comparing it to the libraries listed below
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- Aggrokatz is an aggressor plugin extension for Cobalt Strike which enables pypykatz to interface with the beacons remotely and allows it …☆157Updated 3 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆158Updated 4 years ago
- ☆99Updated 4 years ago
- GUI for Volatility forensics tool written in PyQT5☆60Updated 3 years ago
- A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.☆120Updated 9 months ago
- Generate image payloads in JS to bypass filters☆39Updated 4 years ago
- Pentest stuff☆49Updated last year
- Collaborative pentest tool with highly customizable tools☆74Updated 3 years ago
- A script to test credentials against Active Directory Federation Services (ADFS), allowing password spraying or bruteforce attacks.☆172Updated 4 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 3 years ago
- PowerShell Asynchronous TCP Reverse Shell☆155Updated last year
- Lookup for interesting stuff in SMB shares☆149Updated last year
- HTTP Server serving obfuscated Powershell Scripts/Payloads☆94Updated 3 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆46Updated 4 years ago
- Just a PoC to turn xlsx (regular Excel files) into xlsm (Excel file with macro) and slipping inside a macro (vbaProject.bin)☆143Updated 3 years ago
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆63Updated 3 years ago
- CVE-2021-40444☆65Updated 3 years ago
- Yet another content discovery tool☆119Updated 5 months ago
- Google Drive, OneDrive and Youtube as covert-channels - Control systems remotely by uploading files to Google Drive, OneDrive, Youtube or…☆66Updated 3 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 4 months ago
- pyCobaltHound is an Aggressor script extension for Cobalt Strike which aims to provide a deep integration between Cobalt Strike and Blood…☆138Updated last year
- User enumeration and password spraying tool for testing Azure AD☆69Updated 3 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆61Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆46Updated 2 years ago
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated 2 years ago