jofpin / fuckshell
Simple Webshell Scanner
☆50Updated 10 years ago
Alternatives and similar repositories for fuckshell:
Users that are interested in fuckshell are comparing it to the libraries listed below
- Small backdoor using cookie.☆59Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Red Login: SSH Brute-force Tools☆102Updated 6 years ago
- web information gathering / Grab links☆42Updated 5 years ago
- Automated Google dorking with custom search engines☆26Updated 4 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- change mac address without using macchanger (NetworkManager9 clone bug)☆18Updated 8 years ago
- Web application backdoor builder☆72Updated 3 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆38Updated 6 years ago
- Autosploit = Automating Metasploit Modules.☆76Updated 5 years ago
- Shodan.io Command Line Interface☆44Updated 3 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆83Updated 6 years ago
- Transferring Backdoor Payload by BSSID and Wireless traffic☆57Updated last year
- Automated Tools Pentest☆7Updated last year
- Intelligent threat hunter and phishing servers☆47Updated 6 years ago
- ☆19Updated 7 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- These are various simple python scripts that can be used to aid pentesters. None of these are overly complex, but should serve as a grea…☆22Updated 6 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Trying to be the best tool to search for exploits in the terminal.☆19Updated 2 years ago
- A simple shell script which utilizes nmap, nikto, dirb, enum4linux and other open source goodies to automate enumeration process.☆20Updated 3 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- Cross-Site-Scripting (XSS) Automatic Scanner☆43Updated 4 years ago
- a hash query tool☆37Updated 5 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆52Updated 6 years ago
- Unofficial WhatCMS API package☆42Updated 3 years ago
- pentest toolbox☆28Updated 2 years ago
- My collection of nmap nse modules☆63Updated 5 years ago
- This tool queries the emails that registered the domain and verifies if they were leaked in some data leak.☆67Updated 6 years ago
- Devploit v 1.1 Information Gathering Tool☆32Updated 7 years ago