oldkingcone / slopShellLinks
the only php webshell you need.
☆229Updated 5 months ago
Alternatives and similar repositories for slopShell
Users that are interested in slopShell are comparing it to the libraries listed below
Sorting:
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆182Updated 3 years ago
- 🥀 Search Engine Tookit,URL采集、Favicon哈希值查找真实IP、子域名查找☆209Updated 2 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆185Updated 2 months ago
- CVE-2021-21972 Exploit☆497Updated 2 years ago
- CVE-2020–14882、CVE-2020–14883☆288Updated 4 years ago
- Remote Code Injection In Log4j☆470Updated 3 years ago
- ☆137Updated 4 years ago
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆237Updated 2 years ago
- Resources About Cobalt Strike. 100+ Tools And 200+ Posts.☆253Updated 5 years ago
- a lightweight, flexible and novel open source poc verification framework☆238Updated 3 years ago
- ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)☆122Updated 4 years ago
- Proof of Concept Exploit for vCenter CVE-2021-21972☆264Updated 4 years ago
- Laravel debug rce☆130Updated 4 years ago
- VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS☆221Updated 3 years ago
- PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus☆176Updated last month
- Default password scanner. 默认密码扫描器☆194Updated 5 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆545Updated last year
- 域渗透工具☆141Updated 5 years ago
- PoC exploit of CVE-2020-11651 and CVE-2020-11652☆121Updated 5 years ago
- A Burp Extender for checking for struts 2 RCE vulnerabilities.☆286Updated last year
- 🐶Cobalt Strike Shellcode Loader by Golang☆283Updated 4 years ago
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆516Updated 2 years ago
- BurpBounty 魔改版本☆418Updated 3 years ago
- Proof of Concept (PoC) CVE-2021-4034☆98Updated 3 years ago
- Msmap is a Memory WebShell Generator.☆586Updated 2 years ago
- Log4j jndi injection fuzz tool☆70Updated 3 years ago
- Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)☆155Updated 3 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆176Updated 2 years ago
- Some Attacks of Exchange SSRF ProxyLogon&ProxyShell☆167Updated 3 years ago
- ☆130Updated 3 years ago