incredibleindishell
Security enthusiast Love to learn Linux, PHP and exploit development
IndiShell Lab
Pinned Repositories
CORS-vulnerable-Lab
Sample vulnerable code and its exploit code
CORS_vulnerable_Lab-Without_Database
exploit-code-by-me
Exploit code developed/reproduced by me
LDAP-credentials-collector-backdoor-generator
This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.
Local-file-disclosure-SQL-Injection-Lab
This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. If you have any doubt, ping me at https://twitter.com/IndiShell1046 :)
Mannu-Shell
Mannu Shell is PHP web based shell. This code is meant for performing server side file manipulation and other stuffs. Its backdoor free and user friendly.
PHP-web-shells
when i started web application security testing, i fall in love with web shell development and designed some PHP based web shells. This repository contains all my codes which i released in public.
sqlite-lab
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
SSRF_Vulnerable_Lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Windows-AD-environment-related
This Repository contains the stuff related to windows Active directory environment exploitation
incredibleindishell's Repositories
incredibleindishell/Mannu-Shell
Mannu Shell is PHP web based shell. This code is meant for performing server side file manipulation and other stuffs. Its backdoor free and user friendly.
incredibleindishell/Random
This repo contains random stuffs
incredibleindishell/red_team_telemetry
incredibleindishell/ADAPE-Script
Active Directory Assessment and Privilege Escalation Script
incredibleindishell/CVE-2018-7600
CVE-2018-7600 - Drupal 7.x RCE
incredibleindishell/CVE-2018-8897
Arbitrary code execution with kernel privileges using CVE-2018-8897.
incredibleindishell/Damn-Vulnerable-OAuth-2.0-Applications
Damn vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.
incredibleindishell/DetectionLab
Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices
incredibleindishell/impacket-examples-windows
The great impacket example scripts compiled for Windows
incredibleindishell/labs
Vulnerability Labs for security analysis
incredibleindishell/OwaspTop10DotNet
Demonstrates and explains the OWASP Top 10 threats in terms of .Net C#
incredibleindishell/WinPwnage
💻 Elevate, UAC bypass, persistence, privilege escalation, dll hijack techniques
incredibleindishell/impacket
Impacket is a collection of Python classes for working with network protocols.
incredibleindishell/Inveigh
Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool
incredibleindishell/mitm6
pwning IPv4 via IPv6
incredibleindishell/net-creds
Sniffs sensitive data from interface or pcap
incredibleindishell/nopowershell
PowerShell rebuilt in C# for Red Teaming purposes
incredibleindishell/p0wnedShell
PowerShell Runspace Post Exploitation Toolkit
incredibleindishell/PHP_imap_open_exploit
Bypassing disabled exec functions in PHP via imap_open
incredibleindishell/RDP_SessionHijacking
Passwordless RDP Session Hijacking
incredibleindishell/reGeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
incredibleindishell/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
incredibleindishell/revsh
A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities.
incredibleindishell/Rubeus
Trying to tame the three-headed dog.
incredibleindishell/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
incredibleindishell/ultrarelay
poison and relay NTLM credentials
incredibleindishell/vulhub
Docker-Compose file for vulnerability environment
incredibleindishell/WebHashcat
Hashcat web interface
incredibleindishell/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
incredibleindishell/WordPress_4.9.8_RCE_POC
A simple PoC for WordPress RCE (author priviledge), refer to CVE-2019-8942 and CVE-2019-8943.