Pham Sy Minh (shelld3v)

shelld3v

Geek Repo

Location:Hanoi, Vietnam

Home Page:https://buymeacoffee.com/shells3c

Twitter:@shells3c_

Github PK Tool:Github PK Tool

Pham Sy Minh's repositories

Python-shell-cheat-sheet

Full python reverse shell and bind shell payloads

wsshell

WebSocket shell

Language:PythonStargazers:11Issues:1Issues:0

CVE-2019-11580

A CVE-2019-11580 shell

Language:PythonStargazers:6Issues:2Issues:0

fnmap

Flash Nmap, a script to super-boost Nmap - written in Python

Language:PythonLicense:Apache-2.0Stargazers:6Issues:1Issues:0

CVE-2012-2688

A CVE-2012-2688 shell

Language:PythonStargazers:5Issues:0Issues:0

C-reverse-shell

C Reverse Shell

Language:CStargazers:4Issues:1Issues:0

shellpy

Remote shell tool for both Windows and Unix

Language:PythonStargazers:3Issues:0Issues:0

intbleed

Integer overflow vulnerability exploitation tool

Language:PythonStargazers:1Issues:1Issues:0

robologin-dev

Web username & password bruteforcer

License:GPL-3.0Stargazers:1Issues:0Issues:0

Werkzeug-Shell

Exploitation for CVE-126453 to get reverse shell from "Werkzeug Debug Shell"

Language:PythonStargazers:1Issues:1Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

License:Apache-2.0Stargazers:0Issues:0Issues:0

Blacklist3r

project-blacklist3r

Stargazers:0Issues:0Issues:0

Corsy

CORS Misconfiguration Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

dirstalk

Modern alternative to dirbuster/dirb

Language:GoLicense:MITStargazers:0Issues:0Issues:0

dtd-finder

List DTDs and generate XXE payloads using those local DTDs.

Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

Konan

Konan - Advanced Web Application Dir Scanner

Stargazers:0Issues:0Issues:0

leaky-paths

A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

Stargazers:0Issues:0Issues:0

OpenDoor

OWASP WEB Directory Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PySocks

A SOCKS proxy client and wrapper for Python.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

requests

A simple, yet elegant HTTP library.

License:Apache-2.0Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

urllib3

Python HTTP library with thread-safe connection pooling, file post support, user friendly, and more.

License:MITStargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

License:GPL-2.0Stargazers:0Issues:0Issues:0

xsscrapy

XSS spider - 66/66 wavsep XSS detected

Language:PythonStargazers:0Issues:0Issues:0