shelld3v / JSshell
JSshell - JavaScript reverse/remote shell
☆621Updated 2 years ago
Alternatives and similar repositories for JSshell
Users that are interested in JSshell are comparing it to the libraries listed below
Sorting:
- Tool to help exploit XXE vulnerabilities☆561Updated 2 years ago
- Local file inclusion exploitation tool☆863Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆608Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆390Updated 5 years ago
- CSRF Scanner☆565Updated 10 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆744Updated 4 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆720Updated last year
- Herramienta para evadir disable_functions y open_basedir☆427Updated last year
- Burp plugin able to find reflected XSS on page in real-time while browsing on site☆1,155Updated 4 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,723Updated last year
- Quick SQLMap Tamper Suggester☆1,373Updated 2 years ago
- HTTP Request Smuggling Detection Tool☆496Updated last year
- List of XSS Vectors/Payloads☆1,228Updated 4 months ago
- 🎯 Server Side Template Injection Payloads☆649Updated 9 months ago
- Sudo Baron Samedit Exploit☆747Updated 3 years ago
- ScanT3r - Module based Bug Bounty Automation Tool ( use Lotus instead github.com/bugBlocker/lotus )☆685Updated 2 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆622Updated 3 years ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆958Updated 3 years ago
- A fuzzer for detecting open redirect vulnerabilities☆750Updated 10 months ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆847Updated last month
- Electron JS Browser To Find XSS Vulnerabilities Automatically☆696Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆627Updated last year
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆391Updated 2 years ago
- Open Redirect Payloads☆611Updated 7 months ago
- Collection of PoC and offensive techniques used by the BlackArrow Red Team☆1,118Updated 9 months ago
- A cheatsheet for exploiting server-side SVG processors.☆732Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆488Updated last year
- 🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast c…☆805Updated last month
- 🎯 XML External Entity (XXE) Injection Payload List☆1,172Updated 9 months ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,083Updated 4 years ago