jofpin / fuckshell
Simple Webshell Scanner
☆49Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for fuckshell
- Small backdoor using cookie.☆59Updated 8 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- ☆19Updated 7 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 6 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Automated Google dorking with custom search engines☆26Updated 4 years ago
- A search tool that searches Offensive Securitys Exploit-db and Shodans Exploit DB using their API.☆38Updated 10 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- web information gathering / Grab links☆41Updated 5 years ago
- Intelligent threat hunter and phishing servers☆46Updated 5 years ago
- Autosploit = Automating Metasploit Modules.☆74Updated 5 years ago
- Network/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development)☆17Updated 5 years ago
- recon-ng Maltego local transform pack☆38Updated 10 years ago
- ElevenPaths EternalBlue Metasploit module - works better than Rapid 7☆56Updated 7 years ago
- Scans the internet for open FTP servers looking for common malware bot droppers and grabs them for sampling. Also provides support for up…☆48Updated 7 years ago
- Unofficial WhatCMS API package☆43Updated 3 years ago
- Search Nmap and Metasploit scanning scripts.☆54Updated 7 years ago
- Web interface for recon-ng☆14Updated 8 years ago
- Some of my Nmap scripts☆21Updated 7 years ago
- w3af packaging for Kali distribution☆26Updated 8 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- wordpress hash cracker .☆62Updated 3 years ago
- Trying to be the best tool to search for exploits in the terminal.☆18Updated 2 years ago