Josexv1 / wso-webshell
WSO-Webshell
☆33Updated 3 years ago
Alternatives and similar repositories for wso-webshell:
Users that are interested in wso-webshell are comparing it to the libraries listed below
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- ☆99Updated 3 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated last year
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆111Updated 2 years ago
- Apache Spark Shell Command Injection Vulnerability☆87Updated 2 years ago
- Log4j2 CVE-2021-44228 revshell, ofc it suck!!☆19Updated 3 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆53Updated 2 years ago
- Zimbra CVE-2022-27925 PoC☆42Updated 2 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆66Updated last year
- Exploits targeting vBulletin.☆77Updated last year
- LotusCMS 3.0 eval() Remote Command Execution☆14Updated 11 years ago
- Tool to generate csrf payloads based on vulnerable requests☆62Updated 4 years ago
- Fast and lightweight Web Application Firewall Fingerprinting tool☆62Updated 3 weeks ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆59Updated 2 years ago
- Exploits project Hacking Command Center☆48Updated last year
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 2 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- Mannu Shell is PHP web based shell. This code is meant for performing server side file manipulation and other stuffs. Its backdoor free a…☆16Updated 6 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆39Updated 2 years ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆56Updated last year
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Scanner for CVE-2023-22515 - Broken Access Control Vulnerability in Atlassian Confluence☆75Updated last year
- Ethical hacking, CTF, tools & etc☆21Updated 3 years ago
- Router socks. One port socks for all the others.☆66Updated 7 months ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 2 years ago
- ☆94Updated 3 years ago
- ☆56Updated last year