matiasmenares / ShuffleLinks
🀄️ WebShell Backdoor Framework
☆17Updated 7 years ago
Alternatives and similar repositories for Shuffle
Users that are interested in Shuffle are comparing it to the libraries listed below
Sorting:
- Detecting malicious WiFi with mining cryptocurrency.☆48Updated 7 years ago
- Simple Webshell Scanner☆50Updated 10 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆23Updated 7 years ago
- REST API client to consume w3af☆17Updated 2 years ago
- eqgrp-auction decrypted☆12Updated 8 years ago
- Latest working elevation of privilege exploit by Tavis Ormandy from Google's Project Zero Team☆9Updated 5 years ago
- Exploitation Tool For Windows Using Batch and Powershell☆22Updated 7 months ago
- Scans the internet for open FTP servers looking for common malware bot droppers and grabs them for sampling. Also provides support for up…☆48Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- A fully featured Windows backdoor that uses email as a C&C server☆17Updated 7 years ago
- ARP ping detector on local network☆15Updated 12 years ago
- Cross-Site Scripting (XSS) scanner. This tool helps to find possible XSS vulnerabilities. Cross platform - macOS, Linux, and Windows.☆12Updated 8 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- A web spider for shodan.io without using the Developer API.☆31Updated 7 years ago
- A Remote Administration Tool coded in C#☆20Updated 13 years ago
- Port scanning and domain utility.☆30Updated 7 years ago
- Reverse shell for remote administration☆31Updated 7 years ago
- Transferring Backdoor Payload by BSSID and Wireless traffic☆59Updated 2 years ago
- Windows/Linux - ReverseShellBackdoor Framework☆49Updated 6 years ago
- A web app scanner☆26Updated 11 years ago
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆23Updated 6 years ago
- cross site scripting framework plugin for metasploit☆17Updated 12 years ago
- This is the linux version of the R.A.T client written in c#☆11Updated 8 years ago
- pentest toolbox☆28Updated 2 years ago
- A fake login page for use in a phishing attack☆34Updated 8 years ago
- Ivan Ricart Borges - Test for didactic purposes of web pages vulnerables to SQL injection using dbo database user with xp_cmdshell execut…☆22Updated 4 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 7 years ago
- ASTROID v 1.2 bypass most A.V softwares☆88Updated 8 years ago
- Struts2 S2-045-Nmap NSE script☆51Updated 8 years ago
- Multi source CVE/exploit parser.☆27Updated 7 years ago