shelld3v / JSshell
JSshell - JavaScript reverse/remote shell
β609Updated 2 years ago
Alternatives and similar repositories for JSshell:
Users that are interested in JSshell are comparing it to the libraries listed below
- Local file inclusion exploitation toolβ813Updated last year
- Tool to help exploit XXE vulnerabilitiesβ550Updated last year
- π― Server Side Template Injection Payloadsβ615Updated 6 months ago
- Quick SQLMap Tamper Suggesterβ1,356Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)β566Updated 11 months ago
- π© jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cβ¦β775Updated 7 months ago
- HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suiteβ719Updated 3 years ago
- A small reverse shell for Linux & Windowsβ593Updated 7 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)β382Updated last year
- HTTP Request Smuggling Detection Toolβ481Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)β370Updated 4 years ago
- Herramienta para evadir disable_functions y open_basedirβ401Updated last year
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binβ¦β616Updated 3 years ago
- ScanT3r - Module based Bug Bounty Automation Tool ( use Lotus instead github.com/bugBlocker/lotus )β684Updated last year
- π― XML External Entity (XXE) Injection Payload Listβ1,121Updated 6 months ago
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the acβ¦β1,694Updated 8 months ago
- PHP shells that work on Linux OS, macOS, and Windows OS.β471Updated last year
- CSRF Scannerβ554Updated 6 months ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Awareβ600Updated 4 months ago
- π― RFI/LFI Payload Listβ550Updated 6 months ago
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)β676Updated 2 years ago
- Sudo Baron Samedit Exploitβ738Updated 3 years ago
- Electron JS Browser To Find XSS Vulnerabilities Automaticallyβ686Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attackβ684Updated last year
- HTTP file upload scanner for Burp Proxyβ485Updated last year
- β514Updated last year
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scannerβ1,730Updated 2 years ago
- Reverse shell generator written in Python 3.β518Updated last year
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hacβ¦β905Updated 3 weeks ago