shelld3v / JSshellLinks
JSshell - JavaScript reverse/remote shell
☆626Updated 2 years ago
Alternatives and similar repositories for JSshell
Users that are interested in JSshell are comparing it to the libraries listed below
Sorting:
- Tool to help exploit XXE vulnerabilities☆568Updated 2 years ago
- Local file inclusion exploitation tool☆894Updated last week
- 🎯 Server Side Template Injection Payloads☆705Updated last year
- Quick SQLMap Tamper Suggester☆1,385Updated 3 years ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆227Updated 3 years ago
- HTTP Request Smuggling over HTTP/2 Cleartext (h2c)☆756Updated 3 years ago
- HTTP Request Smuggling Detection Tool☆525Updated last year
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆739Updated 2 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆402Updated 5 years ago
- Electron JS Browser To Find XSS Vulnerabilities Automatically☆748Updated 4 years ago
- Herramienta para evadir disable_functions y open_basedir☆458Updated 2 years ago
- Because just a dark theme wasn't enough!☆575Updated 9 months ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆651Updated last year
- 🎯 XML External Entity (XXE) Injection Payload List☆1,211Updated last year
- Some of the best web shells that you might need!☆347Updated 2 years ago
- 🕹 wso php webshell☆389Updated last year
- ☆524Updated 2 years ago
- DirDar is a tool that searches for (403-Forbidden) directories to break it and get dir listing on it☆453Updated last year
- Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.☆159Updated last year
- Sublist3r2 is a a bug free and much faster working version of the popular subdomains enumeration tool, Sublist3r , original code by aboul…☆48Updated 3 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆402Updated 2 years ago
- Java RMI Vulnerability Scanner☆894Updated last year
- JSON Web Token Hack Toolkit☆931Updated last week
- CSRF Scanner☆574Updated last year
- This Python script can be used to bypass IP source restrictions using HTTP headers.☆396Updated 3 weeks ago
- Log4Shell scanner for Burp Suite☆485Updated 2 years ago
- A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀☆640Updated last month
- HopLa Burp Suite Extender plugin - Brings AI capabilities, autocompletion support, and a set of useful payloads to Burp Suite☆782Updated last month
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆961Updated 3 years ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆860Updated last week