shelld3v / JSshellLinks
JSshell - JavaScript reverse/remote shell
☆623Updated 2 years ago
Alternatives and similar repositories for JSshell
Users that are interested in JSshell are comparing it to the libraries listed below
Sorting:
- Tool to help exploit XXE vulnerabilities☆564Updated 2 years ago
- 🎯 Server Side Template Injection Payloads☆668Updated 11 months ago
- Quick SQLMap Tamper Suggester☆1,383Updated 2 years ago
- Local file inclusion exploitation tool☆875Updated last year
- Herramienta para evadir disable_functions y open_basedir☆437Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆392Updated 5 years ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆229Updated 3 years ago
- JSON Web Token Hack Toolkit☆862Updated 3 weeks ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆629Updated last year
- 🕹 wso php webshell☆386Updated last year
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆730Updated last year
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆738Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆514Updated last year
- Some of the best web shells that you might need!☆339Updated 2 years ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite☆755Updated last month
- Java RMI Vulnerability Scanner☆877Updated last year
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆452Updated last year
- project-blacklist3r☆564Updated 4 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆843Updated 5 months ago
- 🎯 XML External Entity (XXE) Injection Payload List☆1,186Updated 11 months ago
- Proof-of-Concept exploits for CVEs found by the team at Rhino Security Labs☆867Updated last month
- HTTP file upload scanner for Burp Proxy☆489Updated last year
- ☆521Updated 2 years ago
- Because just a dark theme wasn't enough!☆567Updated 7 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆395Updated 2 years ago
- PHP shells that work on Linux OS, macOS, and Windows OS.☆500Updated last year
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆964Updated 3 years ago
- Linux PAM Backdoor☆341Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆633Updated last year
- Injects php payloads into jpeg images☆538Updated 4 years ago