L-codes / oneshellcrack
a very very fast brute force webshell password tool
☆45Updated 5 years ago
Alternatives and similar repositories for oneshellcrack:
Users that are interested in oneshellcrack are comparing it to the libraries listed below
- rsGen is a Reverse Shell Payload Generator for hacking.☆78Updated 2 years ago
- CatchMail can be used to find some email addresses!☆73Updated last year
- Ladon for Linux (Kali), Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password☆49Updated 5 years ago
- MSF moudle jboss invoke deploy getshell Exploit & Jboss jmx-console getshell exploit☆21Updated 5 years ago
- PhishingExploit☆23Updated 6 years ago
- PhpStudy 2016 & 2018 BackDoor Exploit☆38Updated 5 years ago
- Explib: Collections of poc and exp.☆21Updated 6 years ago
- Jumbo Python Penetration testing framework☆31Updated 6 years ago
- Spring Data Commons RCE 远程命令执行漏洞☆57Updated 5 years ago
- SRCScan(submon) is a SRC assistant tool that periodically scans subdomains and requests WEB services on port 80/443 to check if it is ava…☆18Updated 3 years ago
- 基于asyncio(协程)的CVE-2020-0796 速度还是十分可观的,方便运维师傅们对内网做下快速检测。☆16Updated 4 years ago
- Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)☆16Updated 5 years ago
- Some scripts for penetration testing☆31Updated 6 years ago
- 网络渗透侦测平台,start~☆23Updated 4 years ago
- Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability / exploit / detection / MS17010/SmbGhost/CVE-2…☆50Updated 4 years ago
- Apache Solr <=8.2.0 Velocity Template 0day Exploit☆44Updated 5 years ago
- a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz☆78Updated 6 years ago
- ⚡️ ShellCat is a Reverse Shell Manager☆34Updated 6 years ago
- Zimbra邮件系统漏洞 XXE/RCE/SSRF/Upload GetShell Exploit 1. (CVE-2019-9621 Zimbra<8.8.11 XXE GetShell Exploit)☆73Updated last year
- RDP pentest tools & scripts☆66Updated 4 years ago
- K8飞刀源码☆26Updated 6 years ago
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆128Updated 6 years ago
- CVE-2018-3191 反弹shell☆16Updated 6 years ago
- ☆78Updated 10 years ago
- Weblogic,CVE-2018-2894☆16Updated 5 years ago
- ☆23Updated 5 years ago
- Apache Solr DataImport Handler RCE☆89Updated 5 years ago
- DirScan是一款探测网站路径存活的工具,扫描批量网站的路径(目录或文件或Api),快速发现薄弱点☆28Updated 4 years ago
- 远控工具Njrat☆25Updated 5 years ago
- pyJoiner - Exe Joiner (Kali Linux Version i386)☆43Updated 7 years ago