tgadola / serval
A Netcat-style backdoor for pentesting and pentest exercises
☆50Updated 4 years ago
Alternatives and similar repositories for serval:
Users that are interested in serval are comparing it to the libraries listed below
- Powershell SMBv3 Compression checker☆28Updated last year
- PoC for CVE-2020-1015☆40Updated 4 years ago
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- sploit☆68Updated 5 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- ☆50Updated 4 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- Some private tools i decided to release for public.☆49Updated 10 months ago
- ☆19Updated 4 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- This is a filter bypass exploit that results in arbitrary file upload and remote code execution in class.upload.php <= 2.0.4☆36Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 5 years ago
- F# Implementation to spawn shellcode☆47Updated 6 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆47Updated 3 years ago
- ☆70Updated 3 years ago
- Tool to test for existence of CVE-2020-8218☆22Updated 4 years ago
- CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4☆67Updated 4 years ago
- Simple C implementation to perform shellcode process injection via win32 APIs☆59Updated 5 years ago
- ☆63Updated 5 years ago
- guest→system(UAC手动提权)☆74Updated 4 years ago
- Sound Research SECOMN service Privilege Escalation (windows 10)☆39Updated 4 years ago
- A Crude C2 to Demonstrate Using QR Codes for Channel Traffic☆39Updated 4 years ago
- Standalone version of my AES Powershell payload for Cobalt Strike.☆108Updated 5 years ago
- A standalone WMI protocol for CrackMapExec☆50Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆57Updated 5 years ago
- Harvis is designed to automate your C2 Infrastructure.☆104Updated 2 years ago
- PoC CVE-2020-6308☆34Updated 4 years ago