virzz / reverse-shell
Reverse Shell as a Service
☆32Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for reverse-shell
- Writeup of CVE-2020-15906☆44Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Exploits developed by Mikael Kall☆48Updated last year
- ☆44Updated 2 years ago
- Generate image payloads in JS to bypass filters☆39Updated 3 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 2 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- ☆19Updated 4 years ago
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Insecure Deserialization, PDF and lab☆17Updated 4 years ago
- RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer☆54Updated 4 years ago
- ☆12Updated 3 years ago
- ☆33Updated 4 years ago
- Gopher Tomcat Deployer☆47Updated 6 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 4 years ago
- Burp Extension that lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap☆36Updated 3 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 3 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 3 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆22Updated 5 years ago