leonjza / wordpress-shell
Cheap & Nasty Wordpress Command Execution Shell
☆79Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for wordpress-shell
- Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security resear…☆87Updated 8 months ago
- Simple script to generate commands to achieve reverse shells.☆116Updated 3 years ago
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆84Updated 3 years ago
- davtest (improved)- Exploits WebDAV folders☆104Updated last year
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆101Updated 2 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆47Updated 7 years ago
- Reverse shell based on https://scriptdotsh.com/index.php/2018/09/04/malware-on-steroids-part-1-simple-cmd-reverse-shell/☆31Updated 5 years ago
- ☆147Updated last year
- Tool to identify routers on the local LAN and paths to the Internet☆61Updated 9 months ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆73Updated 3 years ago
- Uses Core's Impacket Library to get the password policy from a windows machine☆33Updated 3 weeks ago
- Changes for Visual Studio 2013☆114Updated 9 years ago
- Linux Local Enumeration Script☆78Updated 4 years ago
- Windows binaries from Kali Linux : http://git.kali.org/gitweb/?p=packages/windows-binaries.git;a=summary☆87Updated 3 years ago
- Automatically run and save ffuf scans for multiple IPs☆75Updated 8 months ago
- Nessus Parser☆54Updated 7 years ago
- Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is …☆271Updated 8 months ago
- Reconnaissance and Enumeration automation script☆52Updated 3 years ago
- Import Nmap scans to Cherrytree☆36Updated 2 years ago
- Enyx SNMP IPv6 Enumeration Tool☆102Updated last year
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆116Updated 3 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆91Updated 8 years ago
- Some of the best web shells that you might need☆45Updated 5 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆67Updated 2 years ago
- Password list generator for password spraying - prebaked with goodies☆94Updated last year
- All the common commands used in a red teaming operation or CTF. This is a work in progress and will be updated with time.☆42Updated 4 years ago
- Just some exploits :P☆46Updated 3 years ago
- ☆40Updated 9 years ago