oldkingcone / slopShell
the only php webshell you need.
☆222Updated 3 weeks ago
Alternatives and similar repositories for slopShell:
Users that are interested in slopShell are comparing it to the libraries listed below
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆174Updated 3 years ago
- CVE-2021-21972 Exploit☆491Updated last year
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆177Updated last year
- CVE-2020–14882、CVE-2020–14883☆282Updated 4 years ago
- Remote Code Injection In Log4j☆462Updated 2 years ago
- RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.☆526Updated last year
- An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability☆469Updated last year
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆233Updated 2 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆160Updated last year
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- cobaltstrike ms17-010 module and some other☆418Updated 5 years ago
- Weblogic IIOP CVE-2020-2551☆332Updated 4 years ago
- Exploit and detect tools for CVE-2020-0688☆351Updated 4 years ago
- Cobalt Strike Aggressor 插件包☆672Updated 3 years ago
- Resources About Cobalt Strike. 100+ Tools And 200+ Posts.☆247Updated 4 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆283Updated 7 months ago
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆495Updated last year
- BurpBounty 魔改版本☆413Updated 2 years ago
- Apache Solr Exploits 🌟☆338Updated 4 years ago
- Tools, utilities and scripts to help you write redis modules!☆265Updated 6 months ago
- Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on☆538Updated 2 years ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆121Updated 3 years ago
- ☆378Updated 3 years ago
- Msmap is a Memory WebShell Generator.☆576Updated last year
- Cobalt Strike team server password brute force tool☆389Updated 6 years ago
- a lightweight, flexible and novel open source poc verification framework☆232Updated 2 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- 🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找☆209Updated last year