bayufedra / Tiny-PHP-Webshell
several list of simple and obfuscate PHP shell
☆164Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Tiny-PHP-Webshell
- SSTI Payload Generator☆88Updated 2 years ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆229Updated 3 months ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆104Updated 6 months ago
- RCE exploit for dompdf☆176Updated 2 years ago
- Enumerate / Dump Docker Registry☆162Updated 7 months ago
- Exploit for CVE-2021-3129☆65Updated 3 years ago
- Aspx reverse shell☆93Updated 4 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆83Updated 3 years ago
- CVE Collection of jQuery UI XSS Payloads☆115Updated last year
- Smart context-based SSRF vulnerability scanner.☆347Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- Local File Inclusion discovery and exploitation tool☆224Updated last month
- TUDO - A vulnerable PHP Web Application.☆98Updated last year
- GameOver(lay) Ubuntu Privilege Escalation☆118Updated last year
- Root shell PoC for CVE-2021-3156☆62Updated 3 years ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆155Updated 2 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆113Updated 5 years ago
- POC for CVE-2021-41091☆65Updated last year
- A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues☆342Updated last year
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆125Updated 6 months ago
- User-Agent , X-Forwarded-For and Referer SQLI Fuzzer☆378Updated last year
- ☆235Updated 3 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆115Updated last year
- OpenSSH 2.3 < 7.7 - Username Enumeration☆38Updated last year
- ☆154Updated 2 years ago
- Privilege escalation with polkit - CVE-2021-3560☆115Updated 3 years ago
- ☆209Updated 4 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆30Updated 2 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 7 months ago