Evasor

A tool to be used in post exploitation phase for blue and red teams to bypass APPLICATIONCONTROL policies
Alternatives To Evasor
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Penetration_testing_poc5,946
3 months ago2apache-2.0HTML
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
K8tools5,502
4 months ago6mitPowerShell
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Exploits1,484
7 months ago13Python
Miscellaneous exploit code
Exploits1,374
2 years ago4PHP
Pwn stuff.
Pentest Tools1,095
2 years ago
Awesome Advanced Windows Exploitation References1,084
2 years ago1gpl-3.0
List of Awesome Advanced Windows Exploitation References
Xsser814
2 years agoPython
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Windowsexploitationresources785
2 years ago2
Resources for Windows exploit development
Exploit_playground571
4 years ago1C
Analysis of public exploits or my 1day exploits
Cve 2018 10933494
4 months ago1Python
Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)
Alternatives To Evasor
Select To Compare


Alternative Project Comparisons
Popular Bypass Projects
Popular Exploitation Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
C Sharp
Exploitation
Bypass
Post Exploitation