Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked JSshell v2.9 - JavaScript reverse shell for exploiting XSS remotely or finding blind XSS


itsMe

Recommended Posts

This is the hidden content, please

JSshell – a JavaScript reverse shell. This using to exploit XSS remotely, help to find blind XSS, …

This tool works for both Unix and Windows operating system and it can be running with both Python 2 and Python 3. This is a big update of JShell – a tool to get a JavaScript shell with XSS by s0med3v. JSshell also doesn’t require Netcat (different from other javascript shells).

New in JSshell version 2.9

Updated in the new version of JShell 2.9:

    New JSshell command: cookie -> allows to view the cookies of the current user who established the shell
    Support javascript function:
    Fixed some bugs

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.