There are no reviews yet. Be the first to send feedback to the community and the maintainers!
DNSStager
Hide your payload in DNSRCEScanner
Simple python script to extract unsafe functions from php projectsExchangeFinder
Find Microsoft Exchange instance for a given domain and identify the exact versionXMLDecoder-payload-generator
A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime execBughound
Static code analysis tool based on ElasticsearchShellcode-In-Memory-Decoder
A simple C implementation to decoded your shellcode and writes it directly to memoryCVE-2020-8813
The official exploit for Cacti v1.2.8 Remote Code Execution CVE-2020-8813shellcode-process-injection
Simple C implementation to perform shellcode process injection via win32 APIsXSSRadare
A Cross Site Scripting scanner using selenium webdriverBlinder
A python library to automate time-based blind SQL injectionDNSKeyGen
A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.MalleableC2-Profiles
A collection of Cobalt Strike Malleable C2 profilesOctopus-C2-RedTeam-infrastructure-automation
CVE-2020-14947
The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947CVE-2020-12078
The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078HTTPFuzzer
HTTPFuzzer is a simple python script to perform multiple fuzzing techniques for HTTP protocolCVE-2019-20224
The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224CVE-2019-16662
The official exploit for rConfig 3.9.2 Pre-auth Remote Code Execution CVE-2019-16662CVE-2019-13024
The official exploit code for Centreon v19.04 Remote Code Execution CVE-2019-13024Linux-Root-Kit
Simple Linux RootKit written in pythonCVE-2018-20434
The official exploit code for LibreNMS v1.46 Remote Code Execution CVE-2018-20434CVE-2019-15029
The official exploit code for FusionPBX v4.4.8 Remote Code Execution CVE-2019-15029CVE-2019-16663
The official exploit for rConfig 3.9.2 Post-auth Remote Code Execution CVE-2019-16663CVE-2023-0315
The official exploit for Froxlor Remote Code Execution CVE-2023-0315BlindSQLinjectionExploit
powershell-extractor-elasticsearch
Python script to extract powershell scrips from elasticsearch based on windows event "4104"wifi-jammer
Python automated wifi jammershellcodes
Stuff
MicrosoftDCFTokenRequester
Simple and lazy script to request tokens from Microsoft using Device Code Flowauto_sniffer
stem_finder
audio_injector
python script to inject audio file to images and extract ittransposition-cipher
python_Backdoor
Love Open Source and this site? Check out how you can help us