virzz / reverse-shell
Reverse Shell as a Service
☆32Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for reverse-shell
- ☆44Updated 2 years ago
- Writeup of CVE-2020-15906☆44Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- ☆19Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- CVE-2020-2021☆20Updated 4 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Generate image payloads in JS to bypass filters☆39Updated 3 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- Some private tools i decided to release for public.☆49Updated 8 months ago
- A Golang implementation of clubby789's implementation of CVE-2021-4034☆11Updated 2 years ago
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 4 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Exploits developed by Mikael Kall☆48Updated last year
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- Study notes on Windows NTLM Reflection and token stealing based EOPs.☆17Updated 3 years ago
- ☆12Updated 3 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆38Updated 3 years ago
- POC which exploits a vulnerability within Nagios XI (5.6.5) to spawn a root shell☆13Updated 3 years ago
- SonicWALL SSL-VPN Web Server Vulnerable Exploit☆46Updated 3 years ago
- CVE-2021-26855: PoC (Not a HoneyPoC for once!)☆27Updated 3 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Generic plugin based web application security fuzzing for anomalies by Slándáil Research Limited☆13Updated 9 months ago
- A web shell for pivoting and lateral movement☆31Updated 6 years ago
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆17Updated last year