bayufedra / Tiny-PHP-WebshellLinks
several list of simple and obfuscate PHP shell
☆173Updated 2 years ago
Alternatives and similar repositories for Tiny-PHP-Webshell
Users that are interested in Tiny-PHP-Webshell are comparing it to the libraries listed below
Sorting:
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- Aspx reverse shell☆108Updated 5 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆129Updated 5 years ago
- SSTI Payload Generator☆91Updated 2 years ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆248Updated 9 months ago
- Enumerate / Dump Docker Registry☆177Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated last year
- Local File Inclusion discovery and exploitation tool☆310Updated 5 months ago
- Root shell PoC for CVE-2021-3156☆66Updated 4 years ago
- GameOver(lay) Ubuntu Privilege Escalation☆125Updated last year
- Exploit for CVE-2021-3129☆65Updated 4 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆127Updated last year
- Transition form local file inclusion attacks to remote code exection☆59Updated 4 years ago
- RCE exploit for dompdf☆178Updated 3 years ago
- Simple Python Script For Performing XMLRPC Dictionary Attack☆134Updated 4 years ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆64Updated last year
- Useful "Match and Replace" burpsuite rules☆347Updated last year
- ☆119Updated 2 years ago
- ☆160Updated 3 years ago
- Phar + JPG Polyglot generator and playground (CTF CODE)☆89Updated 6 years ago
- Smart context-based SSRF vulnerability scanner.☆351Updated 3 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Privilege escalation with polkit - CVE-2021-3560☆120Updated 3 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆91Updated 4 years ago
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆283Updated 9 months ago
- Squid Pivoting Open Port Scanner☆75Updated 6 months ago
- Joomla login bruteforce☆69Updated 10 months ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆167Updated 3 years ago