strawp / web-shells
Web shells for use in penetration testing
☆38Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for web-shells
- Provide a shell-like interface for exploiting Remote File Inclusion vulnerabilities.☆46Updated 8 years ago
- a collection of payloads for common webapps☆73Updated 11 years ago
- Strutsy - Mass exploitation of Apache Struts (CVE-2017-5638) vulnerability☆10Updated 6 years ago
- Fingerprint a web app using local files as the fingerprint sources☆36Updated 7 years ago
- Provide a sort of shell-ish interface to make file directory traversal quicker and easier.☆24Updated 7 years ago
- Advanced XPath Injection Tool☆32Updated 9 years ago
- Runs Responder, uploads hashes for cracking, alerts when cracked☆37Updated 8 years ago
- Check privileges, settings and other information on Linux systems and suggest exploits based on kernel versions☆25Updated 7 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 3 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 8 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 7 years ago
- BurpJDSer-ng☆26Updated this week
- PHDAYS |||☆17Updated 11 years ago
- Spray SMB with hashes, Then psexec☆32Updated 5 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 6 months ago
- CSV injection Vulnerable Script.☆29Updated 7 years ago
- Custom stagers with python encrypting proxy☆40Updated 9 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 11 years ago
- A collection of nmap scripts I've written☆23Updated 8 years ago
- ☆47Updated 9 years ago
- This module is used to exploit startup script execution through Windows Group Policy settings when configured to run off of a remote SMB …☆22Updated 4 years ago
- The PDF Metadata Burp Extension provides an additional passive Scanner check for metadata in PDF files.☆10Updated 7 years ago
- OSCP related stuff ^_^ - Try Harder!☆9Updated 5 years ago