chrispetrou / shellback
Reverse shell generator
☆25Updated 5 years ago
Alternatives and similar repositories for shellback:
Users that are interested in shellback are comparing it to the libraries listed below
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 7 years ago
- Journey to conquer the OSCP!☆13Updated 5 years ago
- pentest scripts☆21Updated 4 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- All the information provided on this site is for educational purposes only.☆17Updated last year
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- PHP tool to test XSS☆22Updated 5 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- Slides of the talk on Injection attacks in apps with NoSQL Backends, given at null OWASP Bangalore monthly meet on 27th April 2019☆22Updated 5 years ago
- Simple webinterface combining different recon tools.☆12Updated 7 years ago
- Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Scripts for OSCE☆18Updated 6 years ago
- WhiteBox CMS analysis☆69Updated last year
- A tool for recovering server credentials from a pgadmin4 database☆20Updated 3 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆71Updated 4 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- A collection of OSCE preparation resources.☆24Updated 5 years ago
- A modular pentesting framework implemented in C☆14Updated 6 years ago
- Collection of IronPython scripts and executables for penetration testing☆55Updated 6 years ago
- Just a silly recon tool that uses data from SSL Certificates to find potential host names☆30Updated last year
- A basic AIX enumeration guide for penetration testers/red teamers☆32Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- The goal of this program is to quickly pull and install repos from its list☆40Updated 2 years ago
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆51Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago