bayufedra / Tiny-PHP-Webshell
several list of simple and obfuscate PHP shell
☆169Updated 2 years ago
Alternatives and similar repositories for Tiny-PHP-Webshell:
Users that are interested in Tiny-PHP-Webshell are comparing it to the libraries listed below
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆121Updated 5 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆60Updated last year
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Enumerate / Dump Docker Registry☆166Updated 9 months ago
- CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request …☆277Updated 5 months ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆238Updated 5 months ago
- Simple Python Script For Performing XMLRPC Dictionary Attack☆132Updated 4 years ago
- SSTI Payload Generator☆89Updated 2 years ago
- Exploit for CVE-2021-3129☆66Updated 3 years ago
- Local File Inclusion discovery and exploitation tool☆266Updated 3 weeks ago
- RCE exploit for dompdf☆178Updated 2 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆105Updated 9 months ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆40Updated last year
- A wordlist repository with human-curated and reviewed content.☆94Updated last year
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆220Updated 2 years ago
- Useful "Match and Replace" burpsuite rules☆340Updated last year
- Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773☆104Updated 2 years ago
- Root shell PoC for CVE-2021-3156☆63Updated 3 years ago
- ☆236Updated 3 years ago
- Exploits targeting Symfony☆198Updated 4 months ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆117Updated last year
- PHP 8.1.0-dev Backdoor System Shell Script☆86Updated 3 years ago
- Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)☆134Updated 7 months ago
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- A collection oneliner scripts for bug bounty☆174Updated 10 months ago
- Smart context-based SSRF vulnerability scanner.☆348Updated 2 years ago
- Aspx reverse shell☆99Updated 4 years ago
- The whole collection of Exploits developed by me (Hacker5preme)☆95Updated 2 years ago
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆53Updated 2 years ago
- All Type of Payloads☆130Updated 10 months ago