Smaash / quasibot
complex webshell manager, quasi-http botnet.
☆281Updated 10 years ago
Alternatives and similar repositories for quasibot:
Users that are interested in quasibot are comparing it to the libraries listed below
- Web Backdoor Cookie Script-Kit☆184Updated 13 years ago
- PHP Frontend to work with the SQLMAP JSON API Server (sqlmapapi.py) to allow for a Web GUI to drive near full functionality of SQLMAP!☆327Updated 9 years ago
- CMS Exploit Framework☆192Updated 10 years ago
- CMSmap is a python open source CMS (Content Management System) scanner that automates the process of detecting security flaws of the most…☆80Updated 10 years ago
- Acunetix 0day RCE☆192Updated 9 years ago
- [unmaintained] Post-exploitation tool☆185Updated 9 years ago
- Wordpress Brute Force Multithreading with standard and xml-rpc login☆87Updated 8 years ago
- Remote Administration Toolkit (or Trojan) for POSiX (Linux/Unix) system working as a Web Service☆170Updated 5 years ago
- This is a backdoor about discover network device ,and it can hidden reverse connecting the hacker's server with encrypt commuication 后渗透后…☆192Updated 9 years ago
- some pentest scripts & tools by yaseng@uauc.net☆148Updated 5 years ago
- Add headers to all Burp requests to bypass some WAF products☆331Updated 7 years ago
- WebShell Dump☆172Updated 8 years ago
- A web vulnerability scanner framework☆137Updated 8 years ago
- Learn from Casey Smith @subTee☆241Updated 7 years ago
- Advanced Web Shell☆575Updated 8 years ago
- A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Stri…☆452Updated 4 years ago
- F-Scrack is a single file bruteforcer supports multi-protocol☆310Updated 7 years ago
- Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing.☆228Updated 5 years ago
- ASTROID v 1.2 bypass most A.V softwares☆88Updated 7 years ago
- Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.☆407Updated 8 years ago
- xss.js.org☆69Updated 4 years ago
- A tool that checks and downloads scripts that will aid with privilege escalation on a Windows system.☆169Updated 9 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆317Updated 6 years ago
- Manage your website via terminal☆423Updated 3 years ago
- Exploits and Security Tools Framework 2.0.1☆306Updated 2 years ago
- This is my implementation of JSRat.ps1 in Python so you can now run the attack server from any OS instead of being limited to a Windows O…☆303Updated 9 years ago
- This is a linux rootkit using many of the techniques described on☆166Updated 5 years ago
- A domain/ip fuzzing tool for vulnerability mining☆99Updated 10 years ago
- MS17-010 exploits, payloads, and scanners☆94Updated 8 years ago
- War Child denial of service testing suite☆122Updated 7 years ago