phpwebshell / alfashellLinks
alfa shell, alfa shell download, alfa shell txt, alfashell, alfa webshell
☆14Updated 3 years ago
Alternatives and similar repositories for alfashell
Users that are interested in alfashell are comparing it to the libraries listed below
Sorting:
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆40Updated 3 years ago
- Full Valid Fake Data Generator☆100Updated 11 months ago
- Simple program to steal private files from removable storages☆88Updated 3 years ago
- web application pentesting tools for docker☆18Updated 3 years ago
- A python tool(automation) for automatically finding SSH servers on the network and adding them to the botnet for mass administration and …☆39Updated last year
- Auto Scanner and Auto exploiter web app tool V4 Leaked by #GhostSec☆63Updated 4 years ago
- Small python script to look for common vulnerabilities on SMTP server.☆48Updated last year
- Windows Reverse TCP Shell for Hacking and Pentesting☆24Updated last year
- Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)☆33Updated 3 years ago
- Ded Security Framework is a tool aimed at security professionals☆36Updated last year
- A tool for steganography of png files .☆24Updated 3 years ago
- Powershell modules and commands that come in handy for pentests and red team assessments.☆17Updated 6 years ago
- POC exploit for CVE-2015-10141☆30Updated 3 weeks ago
- APK Infrastructure Investigator☆64Updated 2 years ago
- ☆28Updated 2 years ago
- Pandora is an simple undetectable open-source virus composed of agents, servers and masters. Can be used under Windows & Linux.☆63Updated 3 years ago
- A collection of pentesting web scanners☆33Updated last year
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- it is malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web pag…☆122Updated 2 years ago
- Automatic Mass Tool for check and exploiting vulnerability in CVE-2023-3076 - MStore API < 3.9.9 - Unauthenticated Privilege Escalation (…☆16Updated last year
- A powerful and flexible tool to apply active attacks for disrupting stegomalware☆54Updated 3 years ago
- The provided Python program, Nim-Backdoor.py, generates a Nim program that operates as a backdoor, allowing remote command execution via …☆49Updated last year
- Priv8 Tools Offensive Security WordPress_AutoExploiter☆27Updated 3 years ago
- A certificate transparency log keyword sniffer written in python☆82Updated 2 years ago
- Find Email Spoofing Vulnerablity of domains☆98Updated last year
- VLAN attacks toolkit☆14Updated 3 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆19Updated 2 years ago
- Clipboard poisoning attack.☆58Updated 5 years ago
- Kali Packerge Manager☆65Updated last year