raz-varren / xsshell
An XSS reverse shell framework
☆306Updated 6 years ago
Alternatives and similar repositories for xsshell:
Users that are interested in xsshell are comparing it to the libraries listed below
- Windows Pentest Scripts☆230Updated 7 years ago
- a CLI for ephemeral penetration testing☆10Updated 5 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆348Updated 6 years ago
- Go Web Application Penetration Test☆345Updated 5 months ago
- Linux post exploitation enumeration and exploit checking tools☆179Updated 4 years ago
- Search Exploitable Software on Linux☆226Updated last year
- A tool to find and exploit servers vulnerable to Shellshock☆332Updated last year
- A scripted pipeline of tools to streamline the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.☆397Updated 4 years ago
- locate and attack Lync/Skype for Business☆335Updated 4 months ago
- Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and us…☆572Updated 8 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- ☆206Updated 3 years ago
- Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account ha…☆502Updated 4 years ago
- an asynchronous target enumeration tool☆243Updated 2 years ago
- Feed the tool a .nessus file and it will automatically get you MSF shell☆235Updated 2 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 8 months ago
- kadimus is a tool to check and exploit lfi vulnerability.☆526Updated 4 years ago
- SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over…☆385Updated 6 years ago
- JShell - Get a JavaScript shell with XSS.☆516Updated 5 years ago
- Tricks for penetration testing☆571Updated 4 years ago
- Linux privilege escalation checks (systemd, dbus, socket fun, etc)☆289Updated 5 years ago
- rapid content discovery tool for recursively querying webservers, handy in pentesting and web application assessments☆243Updated 5 years ago
- Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.☆467Updated 5 years ago
- Hawkeye filesystem analysis tool☆234Updated 6 years ago
- An exploit for Apache Struts CVE-2018-11776☆301Updated 6 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Apache Tomcat auto WAR deployment & pwning penetration testing tool.☆423Updated 10 months ago
- A collection of useful Serverless functions I use when pentesting☆383Updated 2 years ago
- RedSails is a Python based post-exploitation project aimed at bypassing host based security monitoring and logging. DerbyCon 2017 Talk: h…☆306Updated 7 years ago
- Linux Privilege Escalation Tool☆182Updated 5 years ago