sempervictus / xssf
cross site scripting framework plugin for metasploit
☆17Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for xssf
- ☆20Updated 9 months ago
- ☆47Updated 8 years ago
- Projects and POCs☆58Updated 10 years ago
- ☆34Updated 8 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- CVE-2017-11882 File Generator PoC☆35Updated 6 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- scripts used in my pentest work.☆44Updated 8 years ago
- Yet Another SMB PSEXEC (Y.A.S.P) Tool☆21Updated 11 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Code, commands, and chatter about Threat Hunting.☆34Updated 4 years ago
- Windows privilege escalation through NTLM Relay and NBNS Spoofing☆49Updated 8 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 5 months ago
- misc pentest tools.☆26Updated 9 years ago
- A curated list of rootkits found on Github and other sites.☆62Updated 7 years ago
- Covert Channels for C2 Server☆17Updated 9 years ago
- A relatively flexible tool to parse mimikatz output☆35Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago