Josexv1 / wso-webshellLinks
WSO-Webshell
☆33Updated 4 years ago
Alternatives and similar repositories for wso-webshell
Users that are interested in wso-webshell are comparing it to the libraries listed below
Sorting:
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆25Updated 2 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- A web shell for pivoting and lateral movement☆34Updated 7 years ago
- A python approach to interacting with web shells.☆30Updated 4 years ago
- Swagger Directory Enumeration (SDE)☆20Updated 4 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 4 years ago
- Microsoft Exchange password spray tool with proxy support.☆40Updated 3 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆54Updated 2 years ago
- Static analysis of wordpress plugins☆62Updated 4 years ago
- Tactics, Techniques, and Procedures☆25Updated 4 months ago
- Classic Web shell upload techniques & Web RCE techniques☆30Updated 7 months ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Tool to generate csrf payloads based on vulnerable requests☆64Updated 4 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆49Updated 4 years ago
- Poc script for ProxyShell exploit chain in Exchange Server☆20Updated 3 years ago
- Polymorphic code obfuscator for use in Red Team operations☆30Updated 3 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- Company Passwords Profiler (aka ComPP) helps making a bruteforce wordlist for a targeted company.☆61Updated 3 years ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆32Updated 3 years ago
- Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...☆110Updated last year
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- With the help of this docker image, you can easily access PEzor on your system!☆15Updated 3 years ago
- Exploits project Hacking Command Center☆51Updated last year
- Router socks. One port socks for all the others.☆69Updated last year
- Exfiltrate data with DNS queries. Based on CertUtil and NSLookup.☆22Updated last year
- ☆10Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Exploits targeting vBulletin.☆76Updated 2 years ago