phpwebshell / alfashellLinks
alfa shell, alfa shell download, alfa shell txt, alfashell, alfa webshell
☆14Updated 3 years ago
Alternatives and similar repositories for alfashell
Users that are interested in alfashell are comparing it to the libraries listed below
Sorting:
- A certificate transparency log keyword sniffer written in python☆82Updated 2 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Find Email Spoofing Vulnerablity of domains☆98Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- APK Infrastructure Investigator☆64Updated 2 years ago
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- A powerful and flexible tool to apply active attacks for disrupting stegomalware☆54Updated 3 years ago
- Interactive shell to execute commands anonymously using Proxychains and Tor☆42Updated 2 years ago
- Simple python OSINT tool for urls recon thanks to the waybackmachine.☆42Updated 2 years ago
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated last year
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆40Updated 3 years ago
- Red Team scripts written in python☆17Updated 3 years ago
- BlueTeam, RedTeam, Bug bounty, CTI, OSINT, Threat Hunting, Network and Web Recon, Discovery, Enumeration, Vulnerability Mapping, Exploita…☆53Updated 6 months ago
- 1/ An0nymousF0x-V4 2/ DorkBull 3/ JEX_V5 4/ JaguarV3 5/ Mass Bing Grab sites 6/ NekoBot 7/ PayloadV3 8/ Raiz0w0rm 9/ Vipe…☆40Updated 3 years ago
- Kali Packerge Manager☆65Updated last year
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆18Updated 3 years ago
- ☆71Updated 2 years ago
- Auto Scanner and Auto exploiter web app tool V4 Leaked by #GhostSec☆63Updated 4 years ago
- Ded Security Framework is a tool aimed at security professionals☆36Updated last year
- On demand query API for https://github.com/davidonzo/Threat-Intel project.☆57Updated last year
- Koadic C3 COM Command & Control - JScript RAT☆44Updated 8 years ago
- ☆57Updated 2 years ago
- RedTeam - Red Team Tools☆47Updated 2 years ago
- Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)☆33Updated 3 years ago
- Multi-threaded URL enumeration/content-discovery tool in Python.☆107Updated last year
- TrafficWatch, a packet sniffer tool, allows you to monitor and analyze network traffic from PCAP files☆120Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- Sifter - All purpose penetration testing op-center☆80Updated 2 years ago
- ☆133Updated 2 years ago
- Multiplatform Telegram Bot in pure PowerShell☆53Updated 2 years ago