strawp / web-shells
Web shells for use in penetration testing
☆39Updated 9 years ago
Alternatives and similar repositories for web-shells:
Users that are interested in web-shells are comparing it to the libraries listed below
- Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.☆46Updated 8 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- Runs Responder, uploads hashes for cracking, alerts when cracked☆37Updated 8 years ago
- Fingerprint a web app using local files as the fingerprint sources☆38Updated 7 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 4 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Web Application Security related tools. Includes backdoors, proof of concepts and tricks☆37Updated 10 years ago
- Provide a sort of shell-ish interface to make file directory traversal quicker and easier.☆24Updated 8 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- Stay on top of new domains! Bug bounty hunters can use this tool to receive Pushbullet notifications each time there is a new target subd…☆25Updated 6 years ago
- Advanced XPath Injection Tool☆34Updated 9 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 12 years ago
- Create lists from nmap output.☆13Updated 4 years ago
- ☆47Updated 9 years ago
- A Jenkins Pentest/Security Toolkit written in Python☆15Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Of the thousands of lazy reconnaissance scripts, this one is by far the one in this repository.☆11Updated 3 years ago
- Reverse to use in a batfile which can call the ip and ports from itself☆24Updated 4 years ago
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Automatically performs the SMB relay attack☆72Updated 8 years ago
- BurpJDSer-ng☆26Updated this week
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 8 months ago
- Hashmash is a tool to aid in generating hashes from user supplied values and Epochs☆62Updated 8 years ago
- Reconnaissance scripts for penetration testing☆57Updated 9 years ago
- CSV injection Vulnerable Script.☆29Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Short and simple vulnerable PHP web application that naïve scanners found to be perfectly safe☆14Updated 9 years ago