alphaSeclab / awesome-webshellLinks
Awesome webshell collection. Including 150 Github repo, and 200+ blog posts.
☆176Updated 5 years ago
Alternatives and similar repositories for awesome-webshell
Users that are interested in awesome-webshell are comparing it to the libraries listed below
Sorting:
- Awesome Honeypot Resource Collection. Including 250+ Honeypot tools, and 350+ posts about Honeypot.☆91Updated 5 years ago
- A list of useful payloads for Web Application Security and Pentest/CTF☆305Updated 11 months ago
- A collection of penetration testing related sites☆282Updated 4 years ago
- Resources About Cobalt Strike. 100+ Tools And 200+ Posts.☆251Updated 5 years ago
- Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It suppo…☆376Updated last year
- ☆80Updated 4 years ago
- Weblogic coherence.jar RCE☆177Updated 5 years ago
- bluekeep exploit☆129Updated 4 years ago
- CVE-2020-5902 BIG-IP☆373Updated 3 years ago
- WAF Bypass Cheatsheet☆214Updated 7 years ago
- Weblogic IIOP CVE-2020-2551☆336Updated 5 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated last year
- Nmap&Zmap特征识别,绕过IDS探测☆328Updated 5 years ago
- APT学习指南(Advanced persistent threat learning Guide)☆219Updated 4 years ago
- Kerberos Exploitation Kit☆151Updated 10 years ago
- CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc pyth…☆132Updated 2 years ago
- 🎃 目录扫描工具 Dirscan ,A simple and fast directory scanning tool for pentesters☆69Updated 3 years ago
- redteam☆151Updated 4 years ago
- cve-2020-0688☆163Updated 5 years ago
- Security-Toolkit☆76Updated 6 years ago
- A Solution For Cross-Platform Obfuscated Commands Detection presented on CIS2019 China. 动静态Bash/CMD/PowerShell命令混淆检测框架 - CIS 2019大会☆165Updated 5 years ago
- ashx China Chopper WebShell☆117Updated 5 years ago
- Weblogic CVE-2020-14645 UniversalExtractor JNDI injection getDatabaseMetaData()☆80Updated 4 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆182Updated last month
- forked from frohoff/ysoserial and added my own payloads.☆151Updated 5 years ago
- (PoC) Python version of CVE-2019-11043 exploit by neex☆145Updated 5 years ago
- RedTeam资料收集整理☆329Updated 4 years ago
- Exploit and detect tools for CVE-2020-0688☆355Updated 5 years ago
- cobaltstrike ms17-010 module and some other☆420Updated 6 years ago
- Pull some collected APT group related samples, ransomware, remote control and other malicious programs for security researchers to use.☆44Updated 5 years ago