shelld3v / JSshell
JSshell - JavaScript reverse/remote shell
☆619Updated 2 years ago
Alternatives and similar repositories for JSshell:
Users that are interested in JSshell are comparing it to the libraries listed below
- Local file inclusion exploitation tool☆849Updated last year
- Tool to help exploit XXE vulnerabilities☆555Updated 2 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆620Updated 3 years ago
- A small reverse shell for Linux & Windows☆597Updated 9 months ago
- Quick SQLMap Tamper Suggester☆1,364Updated 2 years ago
- 🎯 Server Side Template Injection Payloads☆634Updated 8 months ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆477Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆592Updated last year
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆725Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆706Updated last year
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆389Updated 2 years ago
- Sudo Baron Samedit Exploit☆743Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆491Updated last year
- ☆215Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆490Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆383Updated 5 years ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,715Updated 11 months ago
- CSRF Scanner☆561Updated 9 months ago
- Exploit Code for CVE-2020-1472 aka Zerologon☆382Updated 4 years ago
- A tool to make socks connections through HTTP agents☆691Updated 4 years ago
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆708Updated 2 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆534Updated 2 years ago
- Herramienta para evadir disable_functions y open_basedir☆414Updated last year
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware☆603Updated 7 months ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆954Updated 3 years ago
- This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contai…☆515Updated 3 months ago
- A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for secu…☆1,281Updated last week
- Electron JS Browser To Find XSS Vulnerabilities Automatically☆690Updated 4 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,075Updated 4 years ago
- BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar …☆526Updated 3 years ago