weibell / reverse-shell-generator
Web-based reverse shell generator
☆172Updated 3 years ago
Alternatives and similar repositories for reverse-shell-generator:
Users that are interested in reverse-shell-generator are comparing it to the libraries listed below
- Another way to bypass WAF Cheat Sheet (draft)☆418Updated 6 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆287Updated last year
- Python script wrote to automate the process of generating various reverse shells.☆199Updated 3 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆147Updated 2 years ago
- Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway [ CVE-2019-19781 ]☆370Updated 5 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆266Updated 2 weeks ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- Reverse Shell Cheat Sheet TooL☆292Updated 4 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)☆361Updated 5 years ago
- Encoder to bypass WAF filters using XOR operations.☆248Updated 2 years ago
- PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)☆215Updated 4 years ago
- Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.☆176Updated last year
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- CVE-2018-13379☆253Updated 5 years ago
- Local privilege escalation, or remote code execution, through Splunk Universal Forwarder (UF) misconfigurations☆246Updated 2 years ago
- Exporter is a Burp Suite extension to copy a request to a file or the clipboard as multiple programming languages functions.☆173Updated 3 years ago
- cve-2020-0688☆323Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆272Updated last year
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆279Updated 3 years ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- ☆281Updated 3 years ago
- A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system☆201Updated last year
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆598Updated 2 weeks ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 4 years ago
- One stop place for exploiting Jira instances in your proximity☆184Updated 8 months ago
- File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.☆271Updated 3 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- Red Team Scripts by d0nkeys (ex SnadoTeam)☆691Updated 4 years ago