virzz / reverse-shell
Reverse Shell as a Service
☆32Updated 4 years ago
Alternatives and similar repositories for reverse-shell:
Users that are interested in reverse-shell are comparing it to the libraries listed below
- Writeup of CVE-2020-15906☆46Updated 4 years ago
- ☆19Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- ☆48Updated 2 years ago
- Exploits developed by Mikael Kall☆47Updated last year
- Query various sources for CVE proof-of-concepts☆49Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆30Updated 3 years ago
- CVE-2020-2021☆20Updated 4 years ago
- A Burp Suite extension for headless, unattended scanning.☆36Updated 4 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 4 years ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated 2 years ago
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆28Updated 4 years ago
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago
- Some private tools i decided to release for public.☆49Updated 11 months ago
- CVE-2020-0688 PoC☆10Updated 3 months ago
- A multi-threaded password sprayer based on Medusa, built for distributed spraying.☆37Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- Simple proxy which applies filters (default or custom) to your requests and responses, while you browse a website.☆8Updated 3 years ago
- ☆13Updated last year
- Generate image payloads in JS to bypass filters☆39Updated 3 years ago
- Noob Penetration tester☆11Updated 9 months ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- Burp extension to filter JSON on the fly with JQ queries in the HTTP message viewer.☆45Updated 4 years ago
- Burp extension that checks application requests and responses for indicators of vulnerability or targets for attack☆41Updated 2 years ago
- ☆43Updated 2 years ago
- Pythonize Intruder Payload☆13Updated 4 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago