boiledsteak / EJS-Exploit
Remote Code Execution EJS Web Applications using express-fileupload
☆12Updated 3 years ago
Alternatives and similar repositories for EJS-Exploit:
Users that are interested in EJS-Exploit are comparing it to the libraries listed below
- This tool is intended to be used for on target enumeration to gather and exfiltrate information and then to upload tools such as netcat o…☆21Updated last year
- A python script to check if URLs are allowed or disallowed by a robots.txt file.☆21Updated 2 months ago
- Burp Suite extension for extracting metadata from files☆20Updated 4 years ago
- ShellC0de Generator☆11Updated 3 years ago
- All Shell In One. Generate Reverse Shells and/or generate single code that runs all the payloads.☆11Updated 4 years ago
- Highly recommended dorks for bug bounty☆20Updated 3 years ago
- InfiniteWP Client < 1.9.4.5 - Authentication Bypass☆20Updated 3 years ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆12Updated 3 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- RDPloit - A Simple Security Vulnerabilities Checker For Remote Desktop Protocol☆31Updated 4 years ago
- It contain google dork to find the wsdl file.☆13Updated 4 years ago
- Yet another powerful payload encoder/decoder☆14Updated 3 years ago
- Extract endpoints from specific Git repository for fuzzing☆23Updated 4 years ago
- ☆12Updated 9 months ago
- Apache Struts 2.3.5 < 2.3.31 / 2.5 < 2.5.10 - Remote Code Execution - Shell Script☆15Updated 6 years ago
- An another JWT cracker but really fast!☆11Updated 2 years ago
- 「🚪」The hidden hookless backdoor☆12Updated 4 months ago
- ☆13Updated last month
- Pentesting notes☆17Updated 2 months ago
- A simple command line tool designed to explore the mechanics of dictionary attacks on the FTP protocol.☆20Updated 3 years ago
- siml is a CLI tool for discovering similar, related to, competitive, or alternative options to a given site.☆14Updated last year
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated last year
- Official Android Pentesting Slide By RootBakar☆15Updated 4 years ago
- Changes the output of Wappalyzer into something human readable. It also provides links to useful websites and a Google query for finding…☆9Updated 2 years ago
- An exotic service bruteforce tool.☆13Updated 2 weeks ago
- parse ffuf & map endpoints to wordlists☆20Updated 4 years ago
- Python script implementing the favicon hash trick to find subdomains.☆31Updated 2 years ago
- Small python or powershell script to look for potential subdomain takeover vulnerabilities via vulnerable Alias.☆8Updated 3 years ago
- ☆18Updated 4 years ago
- ☆17Updated 8 months ago