virzz / reverse-shell
Reverse Shell as a Service
☆32Updated 4 years ago
Alternatives and similar repositories for reverse-shell:
Users that are interested in reverse-shell are comparing it to the libraries listed below
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- ☆46Updated 2 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- POC which exploits a vulnerability within Nagios XI (5.6.5) to spawn a root shell☆13Updated 3 years ago
- ☆19Updated 4 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- Exploits developed by Mikael Kall☆47Updated last year
- Query various sources for CVE proof-of-concepts☆49Updated last year
- ☆13Updated last year
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- The original slurp source☆33Updated 6 years ago
- CVE-2019-16113 - bludit >= 3.9.2 RCE authenticate☆12Updated 4 years ago
- Generic plugin based web application security fuzzing for anomalies by Slándáil Research Limited☆13Updated 11 months ago
- A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.☆5Updated 2 years ago
- PoC for CVE-2021-45897☆18Updated 2 years ago
- This script just implement a proxy over h2cSmuggler so you can navigate in your browser making requests to the back-end server.☆37Updated 2 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 4 years ago
- A web shell for pivoting and lateral movement☆32Updated 7 years ago