Arrexel / phpbash
A semi-interactive PHP shell compressed into a single file.
☆898Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for phpbash
- Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner☆1,699Updated 2 years ago
- Exploitation for XSS☆703Updated 3 years ago
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆958Updated 6 years ago
- Simple php reverse shell implemented using binary .☆401Updated last year
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆555Updated 6 months ago
- Herramienta para evadir disable_functions y open_basedir☆397Updated last year
- Various webshells. We accept pull requests for additions to this collection.☆892Updated last year
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆1,572Updated 2 years ago
- WhiteWinterWolf's PHP web shell☆602Updated 6 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆521Updated 2 years ago
- JAWS - Just Another Windows (Enum) Script☆1,701Updated 3 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆478Updated 3 years ago
- Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)☆579Updated 3 years ago
- Python PTY backdoors - full PTY or nothing!☆740Updated 10 years ago
- Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities☆1,556Updated 3 years ago
- Wordlists for creating statistically likely username lists for use in password attacks and security testing☆967Updated 2 years ago
- This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010☆1,193Updated 10 months ago
- Local file inclusion exploitation tool☆793Updated last year
- ☆2,254Updated 3 months ago
- A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts t…☆2,426Updated 2 years ago
- PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.☆3,253Updated last month
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆613Updated 3 years ago
- OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/☆1,079Updated 2 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆671Updated last year
- Magic hashes – PHP hash "collisions"☆708Updated 7 months ago
- Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is …☆271Updated 8 months ago
- ☆1,114Updated 7 years ago
- offsec batteries included☆1,508Updated 8 months ago
- ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.☆1,906Updated 3 weeks ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆532Updated 2 years ago