j0lt-github / bind-shell-pythonLinks
This is a basic bind shell script , containting both server and client classes, i will upgrade it with time adding new features and make it look more lethal
☆14Updated 2 months ago
Alternatives and similar repositories for bind-shell-python
Users that are interested in bind-shell-python are comparing it to the libraries listed below
Sorting:
- [PHP][Python] Root Exploiter – No Back-Connect☆10Updated 3 years ago
- Tool to brute website sub-domains and dirs.☆47Updated 5 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 7 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- ☆16Updated 6 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- Accompanying material needed for the workshop☆11Updated 2 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- CVE-2020-9484 Mass Scanner, Scan a list of urls for Apache Tomcat deserialization (CVE-2020-9484) which could lead to RCE☆32Updated 5 years ago
- ☆25Updated 8 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- Unauthenticated RCE at Woody Ad Snippets / CVE-2019-15858 (PoC)☆32Updated 2 years ago
- Sr. Penetration Tester. Creator of Sn1per. Top 20 worldwide on @BugCrowd in 2016. OSCE/OSCP/CISSP/Security+☆26Updated 2 months ago
- A python tool which runs to display random publicly disclosed Hackerone reports when bored. Automatically opens the report in browser.(Ad…☆42Updated 2 years ago
- This script helps to identify CVE-2021-26855 ssrf Poc☆23Updated 4 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 5 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- Interactive Post Exploitation Tool☆37Updated 5 years ago
- A Mozilla Firefox extension which allows quick access to your google-dorking result☆20Updated 5 years ago
- A tools for JavaScript Recon☆23Updated 5 years ago
- CVE, reports, research☆17Updated 4 years ago
- DNS hijacking via dead records automation tool☆53Updated 4 years ago
- TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Head…☆19Updated 5 years ago
- Collection of reverse shells☆56Updated 4 years ago
- A collection of Metasploit plugins I have written for various reasons.☆15Updated 4 years ago
- PoC CVE-2020-6308☆36Updated 4 years ago
- A number of scripts POC's and problems solved as pentests move along.☆45Updated last year