All Projects → shu-shell → Similar Projects or Alternatives

508 Open source projects that are alternatives of or similar to shu-shell

Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+13186.96%)
Mutual labels:  exploit, webshell
Htshells
Self contained htaccess shells and attacks
Stars: ✭ 708 (+2978.26%)
Mutual labels:  exploit, webshell
Activereign
A Network Enumeration and Attack Toolset for Windows Active Directory Environments.
Stars: ✭ 210 (+813.04%)
Mutual labels:  exploit
android-file-manager
A File Manager for Android
Stars: ✭ 19 (-17.39%)
Mutual labels:  file-manager
Cve 2014 0038
Linux local root exploit for CVE-2014-0038
Stars: ✭ 193 (+739.13%)
Mutual labels:  exploit
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+843.48%)
Mutual labels:  exploit
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+508.7%)
Mutual labels:  exploit
Wesng
Windows Exploit Suggester - Next Generation
Stars: ✭ 2,675 (+11530.43%)
Mutual labels:  exploit
diskover-community
Diskover Community Edition - Open source file indexer, file search engine and data management and analytics powered by Elasticsearch
Stars: ✭ 1,257 (+5365.22%)
Mutual labels:  file-manager
Shodanwave
Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.
Stars: ✭ 183 (+695.65%)
Mutual labels:  exploit
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (+939.13%)
Mutual labels:  exploit
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (+673.91%)
Mutual labels:  exploit
Nekobotv1
NekoBot | Auto Exploiter With 500+ Exploit 2000+ Shell
Stars: ✭ 225 (+878.26%)
Mutual labels:  exploit
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (+173.91%)
Mutual labels:  exploit
Angularjs Csti Scanner
Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Stars: ✭ 214 (+830.43%)
Mutual labels:  exploit
purelove
Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.
Stars: ✭ 52 (+126.09%)
Mutual labels:  exploit
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+12556.52%)
Mutual labels:  exploit
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+126.09%)
Mutual labels:  exploit
Ironsquirrel
Encrypted exploit delivery for the masses
Stars: ✭ 197 (+756.52%)
Mutual labels:  exploit
Brahma
Brahma - Privilege elevation exploit for Nintendo 3DS
Stars: ✭ 34 (+47.83%)
Mutual labels:  exploit
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (+695.65%)
Mutual labels:  exploit
Xxexploiter
Tool to help exploit XXE vulnerabilities
Stars: ✭ 243 (+956.52%)
Mutual labels:  exploit
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (+691.3%)
Mutual labels:  exploit
armroper
ARM rop chain gadget searcher
Stars: ✭ 36 (+56.52%)
Mutual labels:  exploit
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+626.09%)
Mutual labels:  exploit
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (+930.43%)
Mutual labels:  exploit
Expdevbadchars
Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.
Stars: ✭ 167 (+626.09%)
Mutual labels:  exploit
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Stars: ✭ 221 (+860.87%)
Mutual labels:  exploit
SecurityNotFound
🐚 404 Page Not Found Webshell
Stars: ✭ 81 (+252.17%)
Mutual labels:  webshell
nimble-commander
Nimble Commander - dual-pane file manager for Mac
Stars: ✭ 147 (+539.13%)
Mutual labels:  file-manager
Ctf All In One
CTF竞赛权威指南
Stars: ✭ 2,807 (+12104.35%)
Mutual labels:  exploit
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+517.39%)
Mutual labels:  exploit
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Stars: ✭ 211 (+817.39%)
Mutual labels:  exploit
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+208.7%)
Mutual labels:  exploit
Pentest Tools Framework
Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities
Stars: ✭ 211 (+817.39%)
Mutual labels:  exploit
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+286.96%)
Mutual labels:  exploit
Cve 2019 9810
Exploit for CVE-2019-9810 Firefox on Windows 64-bit.
Stars: ✭ 200 (+769.57%)
Mutual labels:  exploit
Drupalgeddon3
Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)
Stars: ✭ 18 (-21.74%)
Mutual labels:  exploit
Ciscorv320dump
CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!
Stars: ✭ 198 (+760.87%)
Mutual labels:  exploit
ManageEngineFileUploadExploit
POC script for the ManageEngine Multiple Products Authenticated File Upload Exploit
Stars: ✭ 14 (-39.13%)
Mutual labels:  exploit
Expcamera
Exploit Netwave and GoAhead IP Camera
Stars: ✭ 194 (+743.48%)
Mutual labels:  exploit
getroot
🛠️ Tool to bypass my school's security system to get sudo privileges on MacOS
Stars: ✭ 34 (+47.83%)
Mutual labels:  exploit
Androrat
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Stars: ✭ 187 (+713.04%)
Mutual labels:  exploit
Saucerframe
python3批量poc检测工具
Stars: ✭ 242 (+952.17%)
Mutual labels:  exploit
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+708.7%)
Mutual labels:  exploit
slopShell
the only php webshell you need.
Stars: ✭ 208 (+804.35%)
Mutual labels:  webshell
Php Antimalware Scanner
AMWScan (PHP Antimalware Scanner) is a free tool to scan php files and analyze your project to find any malicious code inside it.
Stars: ✭ 181 (+686.96%)
Mutual labels:  exploit
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Stars: ✭ 242 (+952.17%)
Mutual labels:  exploit
Butthax
lovense hush buttplug exploit chain
Stars: ✭ 180 (+682.61%)
Mutual labels:  exploit
pi-explorer
Web File Explorer UI for linux server
Stars: ✭ 13 (-43.48%)
Mutual labels:  file-manager
Heapinspect
🔍Heap analysis tool for CTF pwn.
Stars: ✭ 177 (+669.57%)
Mutual labels:  exploit
Awesome Vm Exploit
share some useful archives about vm and qemu escape exploit.
Stars: ✭ 239 (+939.13%)
Mutual labels:  exploit
Discord Exploit Collection
A collection of Discord bugs and exploits
Stars: ✭ 166 (+621.74%)
Mutual labels:  exploit
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (+452.17%)
Mutual labels:  exploit
Uac exploit
Escalate as Administrator bypassing the UAC affecting administrator accounts only.
Stars: ✭ 165 (+617.39%)
Mutual labels:  exploit
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Stars: ✭ 237 (+930.43%)
Mutual labels:  exploit
Ghost
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Stars: ✭ 1,934 (+8308.7%)
Mutual labels:  exploit
CVE-2018-2380
PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM
Stars: ✭ 55 (+139.13%)
Mutual labels:  exploit
tcloud-heroku
File sharing and torrent downloading
Stars: ✭ 24 (+4.35%)
Mutual labels:  file-manager
pysploit-framework
free exploit framework written use python language version 3.3
Stars: ✭ 33 (+43.48%)
Mutual labels:  exploit
1-60 of 508 similar projects