qtc-de / webshell-cliLinks
A simple command line interface for webshells
☆26Updated 2 years ago
Alternatives and similar repositories for webshell-cli
Users that are interested in webshell-cli are comparing it to the libraries listed below
Sorting:
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆42Updated 3 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 3 years ago
- A Golang implant that uses Discord as a C2 team server☆66Updated 9 months ago
- Powershell shellcode one-liner. Powershell免杀一句话上线器便捷生成☆54Updated 2 years ago
- Exploit for CVE-2023-27532 against Veeam Backup & Replication☆114Updated 2 years ago
- ☆89Updated last year
- Zimbra RCE simple poc☆66Updated 3 years ago
- The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment …☆44Updated 3 years ago
- Winsocket for Cobalt Strike.☆99Updated 2 years ago
- Tool to start processes as SYSTEM using token duplication☆38Updated 4 years ago
- CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server☆90Updated 2 years ago
- A tool for identifying and exploiting vulnerable Viewstate implementations in ASP.NET☆52Updated 2 years ago
- Neton is a tool for getting information from Internet connected sandboxes☆96Updated 2 years ago
- Zimbra CVE-2022-27925 PoC☆44Updated 3 years ago
- zimbra "zmslapd" lpe☆23Updated 3 years ago
- Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.☆83Updated 2 years ago
- CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: Powershell, Python, Ruby, NMAP and Metasploit. Detec…☆26Updated 3 years ago
- CVE-2022-46169 Cacti remote_agent.php Unauthenticated Command Injection.☆48Updated 2 years ago
- DCSync Attack from Outside using Impacket☆115Updated 3 years ago
- Zimbra <9.0.0.p27 RCE☆105Updated 2 years ago
- ☆53Updated 3 years ago
- CobaltStrike beacon written in golang☆27Updated 2 years ago
- This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers☆54Updated last year
- Repository contains psexec, which will help to exploit the forgotten pipe☆171Updated 10 months ago
- wmiexec2.0 is the same wmiexec that everyone knows and loves (debatable). This 2.0 version is obfuscated to avoid well known signatures …☆36Updated 3 months ago
- Simple Shellcode Loader tool☆26Updated 2 years ago
- CVE-2021-40444☆65Updated 3 years ago
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆67Updated last year
- 针对多个框架的高度自定义的内存马一键打入工具 | A highly customized memory shell one-click injection tool for multiple frameworks☆49Updated last year
- A spin-off research project. Cobalt Strike x Notion collab 2022☆53Updated 3 years ago