alphaSeclab / awesome-webshell
Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.
☆166Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-webshell
- Resources About Cobalt Strike. 100+ Tools And 200+ Posts.☆245Updated 4 years ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆293Updated 3 months ago
- Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It suppo…☆376Updated 8 months ago
- A collection of penetration testing related sites☆282Updated 4 years ago
- redteam☆148Updated 4 years ago
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆139Updated 3 years ago
- Cobalt Strike插件 - RDP日志取证&清除☆360Updated 4 years ago
- cobaltstrike ms17-010 module and some other☆417Updated 5 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆164Updated 5 years ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆532Updated 2 years ago
- ☆79Updated 4 years ago
- CVE-2020-5902 BIG-IP☆372Updated 3 years ago
- Awesome Honeypot Resource Collection. Including 250+ Honeypot tools, and 350+ posts about Honeypot.☆88Updated 4 years ago
- Cobalt Strike Aggressor 插件包☆672Updated 3 years ago
- bluekeep exploit☆129Updated 3 years ago
- Weblogic IIOP CVE-2020-2551☆333Updated 4 years ago
- ashx China Chopper WebShell☆116Updated 5 years ago
- CVE-2019-1040 with Exchange☆249Updated 3 years ago
- k0otkit is a universal post-penetration technique which could be used in penetrations against Kubernetes clusters.☆279Updated 3 years ago
- Weblogic coherence.jar RCE☆178Updated 4 years ago
- 1000+ Github Security Resource Collection Repos.☆266Updated 3 years ago
- cve-2020-0688☆162Updated 4 years ago
- RedTeam资料收集整理☆327Updated 3 years ago
- APT学习指南(Advanced persistent threat learning Guide)☆218Updated 3 years ago
- Nmap&Zmap特征识别,绕过IDS探测☆326Updated 5 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆118Updated 4 years ago
- CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc pyth…☆131Updated last year
- Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts☆433Updated 4 years ago
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆471Updated last year