whokilleddb / Follina
Follina PoC exploit
☆7Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Follina
- Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)☆10Updated 3 years ago
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated 10 months ago
- RDP Checker☆62Updated 9 months ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Cobalt Strike/C2 Servers☆13Updated 3 years ago
- Disable Windows Defender All Version☆31Updated 3 years ago
- ☆22Updated last year
- ☆12Updated last year
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Quickly generate every payload type for each listener and optionally host via HTTP.☆19Updated 3 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- Custom pentesting tools☆24Updated 4 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 2 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Tailor Management System v1.0 a…☆24Updated 4 years ago
- Cobalt strike CNA script to notify you via Discord whenever there is a new beacon.☆33Updated 2 years ago
- ☆16Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082☆25Updated 2 years ago
- A powerful reverse shell generator☆43Updated 2 years ago
- Abusing Remote Windows SMB Shares for Fun and Pen Testing☆14Updated last year
- Automate Cobalt Strike keystore file for Teamserver SSL.☆9Updated 2 years ago
- ☆46Updated 2 years ago
- Cobalt Strike profile generator using Jenkins to automate the heavy lifting☆34Updated last year
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 years ago
- AMSI Bypass for powershell☆30Updated 2 years ago