alphaSeclab / awesome-webshell
Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.
☆173Updated 5 years ago
Alternatives and similar repositories for awesome-webshell
Users that are interested in awesome-webshell are comparing it to the libraries listed below
Sorting:
- A list of useful payloads for Web Application Security and Pentest/CTF☆301Updated 9 months ago
- Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It suppo…☆373Updated last year
- Resources About Cobalt Strike. 100+ Tools And 200+ Posts.☆249Updated 4 years ago
- APT学习指南(Advanced persistent threat learning Guide)☆218Updated 4 years ago
- Awesome Honeypot Resource Collection. Including 250+ Honeypot tools, and 350+ posts about Honeypot.☆91Updated 5 years ago
- WAF Bypass Cheatsheet☆213Updated 7 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆165Updated 5 years ago
- CVE-2020-5902 BIG-IP☆373Updated 3 years ago
- bluekeep exploit☆129Updated 4 years ago
- A collection of penetration testing related sites☆281Updated 4 years ago
- Weblogic IIOP CVE-2020-2551☆334Updated 5 years ago
- ☆80Updated 4 years ago
- cvebase is a community-driven vulnerability data platform to discover the world's top security researchers and their latest disclosed vul…☆141Updated 4 years ago
- redteam☆150Updated 4 years ago
- RedTeam资料收集整理☆329Updated 4 years ago
- Cnvd-2020-10487 / cve-2020-1938, scanner tool☆293Updated 3 years ago
- Nmap&Zmap特征识别,绕过IDS探测☆325Updated 5 years ago
- Apache Tomcat Remote Code Execution on Windows☆186Updated 5 years ago
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆468Updated last year
- Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.☆130Updated 6 years ago
- cobaltstrike ms17-010 module and some other☆418Updated 5 years ago
- CVE Data Analysis, CVE Monitor, CVE EXP Prediction Based on Deep Learning. 1999-2020年存量CVE数据分析、监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送☆174Updated last year
- 1000+ Github Security Resource Collection Repos.☆272Updated 3 years ago
- ashx China Chopper WebShell☆116Updated 5 years ago
- ClamAV_0Day_exploit☆89Updated 5 years ago
- 聚合空间测绘搜索(Fofa,Zoomeye,Quake,Shodan,Censys,BinaryEdge)☆341Updated 4 years ago
- WebLogic wls9-async反序列化远程命令执行漏洞☆241Updated 5 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆141Updated 6 years ago
- ☆22Updated 8 years ago
- Cobalt Strike插件 - RDP日志取证&清除☆361Updated 5 years ago