TheCybersTeam / Shell
The Cybers Shell
☆11Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for Shell
- ☆40Updated 10 years ago
- GitBackdorizer (bad name, I know!) Is a proof of concept from Ulisses Castro's talk - 50 ton of backdoors (https://www.slideshare.net/uli…☆49Updated 6 years ago
- Dumain Bruteforcer - a fast and flexible domain bruteforcer☆53Updated 6 years ago
- Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes res…☆43Updated 5 years ago
- Various tools for managing bug bounty recon and exploration.☆46Updated last year
- Intelligent threat hunter and phishing servers☆46Updated 5 years ago
- ActionScript Proof of Concept to perform cross-domain reads☆45Updated 11 years ago
- A tool to help you manage your leaks☆34Updated 6 years ago
- [L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your…☆66Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- TheDoc is a simple but very useful SQLMAP automator with built in admin finder, hash cracker(using hashca) and more!☆98Updated 6 years ago
- HTTPoxy Exploit Scanner by 1N3 @CrowdShield☆104Updated 7 years ago
- XSS Payloads☆48Updated 8 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆86Updated 6 years ago
- ☆26Updated 8 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 9 years ago
- Advanced XPath Injection Tool☆32Updated 9 years ago
- Shell-style script to search exploit-db.com exploits.☆59Updated 2 months ago
- Web interface for recon-ng☆14Updated 8 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- Hacking challenges☆33Updated 7 years ago
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆25Updated 6 years ago