Incredible (incredibleindishell)

incredibleindishell

User data from Github https://github.com/incredibleindishell

Location:IndiShell Lab

Home Page:http://www.mannulinux.org/

GitHub:@incredibleindishell

Twitter:@IndiShell1046

Incredible's repositories

Mannu-Shell

Mannu Shell is PHP web based shell. This code is meant for performing server side file manipulation and other stuffs. Its backdoor free and user friendly.

Random

This repo contains random stuffs

Language:PHPStargazers:7Issues:0Issues:0

ADAPE-Script

Active Directory Assessment and Privilege Escalation Script

Language:PowerShellStargazers:1Issues:1Issues:0

CVE-2018-7600

CVE-2018-7600 - Drupal 7.x RCE

Language:PythonStargazers:1Issues:2Issues:0

CVE-2018-8897

Arbitrary code execution with kernel privileges using CVE-2018-8897.

Language:C++License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Damn-Vulnerable-OAuth-2.0-Applications

Damn vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.

Language:JavaScriptStargazers:1Issues:2Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:1Issues:2Issues:0

impacket-examples-windows

The great impacket example scripts compiled for Windows

License:NOASSERTIONStargazers:1Issues:2Issues:0

labs

Vulnerability Labs for security analysis

Language:PythonStargazers:1Issues:2Issues:0

OwaspTop10DotNet

Demonstrates and explains the OWASP Top 10 threats in terms of .Net C#

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

WinPwnage

💻 Elevate, UAC bypass, persistence, privilege escalation, dll hijack techniques

Language:PythonStargazers:1Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

Inveigh

Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

mitm6

pwning IPv4 via IPv6

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:0Issues:2Issues:0

PHP_imap_open_exploit

Bypassing disabled exec functions in PHP via imap_open

Language:PHPStargazers:0Issues:1Issues:0

RDP_SessionHijacking

Passwordless RDP Session Hijacking

Language:BatchfileStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

revsh

A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.

Language:CLicense:MITStargazers:0Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ultrarelay

poison and relay NTLM credentials

Language:PythonStargazers:0Issues:2Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

WebHashcat

Hashcat web interface

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

WordPress_4.9.8_RCE_POC

A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.

Stargazers:0Issues:0Issues:0