shelld3v / JSshell
JSshell - JavaScript reverse/remote shell
☆615Updated 2 years ago
Alternatives and similar repositories for JSshell:
Users that are interested in JSshell are comparing it to the libraries listed below
- Tool to help exploit XXE vulnerabilities☆553Updated 2 years ago
- A small reverse shell for Linux & Windows☆596Updated 8 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆580Updated last year
- Quick SQLMap Tamper Suggester☆1,362Updated 2 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆620Updated 3 years ago
- Local file inclusion exploitation tool☆834Updated last year
- PHP shells that work on Linux OS, macOS, and Windows OS.☆472Updated last year
- 🎯 Server Side Template Injection Payloads☆623Updated 7 months ago
- Herramienta para evadir disable_functions y open_basedir☆403Updated last year
- 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast c…☆781Updated 9 months ago
- 🔱 Powerfull XSS Scanning and Parameter analysis tool&gem☆1,233Updated 2 years ago
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,756Updated 2 years ago
- 🎯 RFI/LFI Payload List☆557Updated 7 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆722Updated 3 years ago
- CSRF Scanner☆556Updated 7 months ago
- Sudo Baron Samedit Exploit☆742Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆486Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆379Updated 4 years ago
- 🎯 XML External Entity (XXE) Injection Payload List☆1,140Updated 7 months ago
- Some of the best web shells that you might need!☆332Updated last year
- A wordlist of API names for web application assessments☆787Updated 2 years ago
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆703Updated 2 years ago
- Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder☆571Updated last year
- Electron JS Browser To Find XSS Vulnerabilities Automatically☆687Updated 3 years ago
- Burpsuite Extension to bypass 403 restricted directory☆1,590Updated last year
- Because just a dark theme wasn't enough!☆559Updated 2 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆601Updated 5 months ago
- A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.☆826Updated 3 weeks ago
- HTTP Request Smuggling Detection Tool☆485Updated last year