lexisrepo / ShellsLinks
List of payloads: reverse shell, bind shell, webshell.
☆16Updated 3 years ago
Alternatives and similar repositories for Shells
Users that are interested in Shells are comparing it to the libraries listed below
Sorting:
- ☆110Updated 3 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆67Updated 3 years ago
- This repo explains in details about buffer overflow exploit development for windows executable.☆48Updated 2 years ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆108Updated 3 years ago
- ☆51Updated last year
- ☆131Updated 5 years ago
- Exploits for the TryHackMe room hackerNote☆31Updated 5 years ago
- 0xbro's cheatsheets and CTFs notes☆84Updated last month
- ☆43Updated 4 years ago
- Templates for submissions☆89Updated 5 months ago
- This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).☆56Updated 2 years ago
- A wordlist repository with human-curated and reviewed content.☆120Updated 2 years ago
- Simple TTY cheat sheet for shell stabilization☆42Updated 5 years ago
- ☆39Updated 2 years ago
- Transition form local file inclusion attacks to remote code exection☆66Updated 5 years ago
- Active Directory Pentesting Full Course - Red Team Hacking☆29Updated 4 years ago
- Burp request/response timer☆35Updated 8 years ago
- An OSWE Guide☆119Updated 4 years ago
- ☆85Updated 5 years ago
- ☆27Updated 5 years ago
- For my Try Hack Me room: Intro To Pwntools☆31Updated 4 years ago
- I used the Templater community plugin in obsidian to automatically populate IP,username,password☆43Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆60Updated 2 years ago
- A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference☆43Updated 5 years ago
- Practice Labs☆102Updated 5 years ago
- Root shell PoC for CVE-2021-3156☆72Updated 4 years ago
- ☆132Updated 4 years ago
- Create a list of possible usernames for bruteforcing☆81Updated last year
- Notes on ECPPT☆24Updated 7 years ago
- Tool to mass analyse potentially exposed Firebase databases on Android apps☆66Updated 6 years ago