Josexv1 / wso-webshell
WSO-Webshell
☆33Updated 3 years ago
Alternatives and similar repositories for wso-webshell:
Users that are interested in wso-webshell are comparing it to the libraries listed below
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 4 years ago
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆63Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 3 years ago
- LotusCMS 3.0 eval() Remote Command Execution☆14Updated 12 years ago
- A penetration testing and vulnerability management application written using the powerful django framework.☆29Updated last year
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆91Updated 3 years ago
- Fast and lightweight Web Application Firewall Fingerprinting tool☆62Updated 4 months ago
- Given a list of domains, you resolve them and get the IP addresses.☆48Updated 3 years ago
- ☆99Updated 4 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- Invoke-SocksProxy is a PowerShell script designed to create reverse proxies.☆48Updated 4 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated 2 years ago
- D3Ext's Forward Shell☆120Updated last year
- WordPress Elementor 3.6.0 3.6.1 3.6.2 RCE POC☆15Updated 3 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆66Updated last year
- SMB Auto Relay provides the automation of SMB/NTLM Relay technique for pentesting and red teaming exercises in active directory environme…☆47Updated 4 years ago
- DNS Misconfiguration : S0x4 - Same Site Scripting Scanner☆16Updated 4 years ago
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆45Updated last year
- Generate image payloads in JS to bypass filters☆39Updated 4 years ago
- Passwordless RDP Session Hijacking☆66Updated 3 years ago
- Critical Remote Code Execution Vulnerability (CVE-2018-11776) Found in Apache Struts.☆14Updated 4 years ago
- PyQT5 app for LOLBAS and GTFOBins☆46Updated 2 years ago
- Automatically run and save ffuf scans for multiple IPs☆79Updated last year
- Log4j2 CVE-2021-44228 revshell, ofc it suck!!☆18Updated 3 years ago
- ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).☆51Updated last month
- Custom pentesting tools☆25Updated 4 years ago
- ☆10Updated 3 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆46Updated 4 years ago