d4rkiZ / ProcOpen-PHP-WebshellLinks
Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.
☆24Updated last year
Alternatives and similar repositories for ProcOpen-PHP-Webshell
Users that are interested in ProcOpen-PHP-Webshell are comparing it to the libraries listed below
Sorting:
- MacroExploit use in excel sheet☆20Updated 2 years ago
- A remote unauthenticated DOS POC exploit that targets the authentication implementation of Havoc.☆38Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- Duplicate not owned Token from Running Process☆72Updated 2 years ago
- Proof of Concept Exploit for CVE-2024-9465☆29Updated 9 months ago
- ☆29Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.☆47Updated 2 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- RegStrike is a .reg payload generator☆58Updated last year
- Cobalt Strike BOFS☆16Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆34Updated 2 years ago
- A C2 framework for all your God Complex. A fully functional and integrated Botnet for remote command execution through user friendly UI.☆45Updated last year
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆21Updated last year
- ManageEngine ADManager Command Injection☆11Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆25Updated 2 years ago
- ☆22Updated 2 years ago
- Demonstration of Early Bird APC Injection - MITRE ID T1055.004☆33Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated 2 years ago
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated last year
- Tomcat backdoor based on CS blog☆27Updated 2 years ago
- Analyzes AdminSDHolder permissions & compares with default baseline or a previous run, to detect potential backdoor/excessive persistent …☆15Updated 3 months ago
- A repository with my code snippets for research/education purposes.☆50Updated 2 years ago
- RCE PoC for Empire C2 framework <5.9.3☆28Updated last year
- A small and portable Windows C library for sandbox detection☆35Updated last year
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆47Updated 6 months ago
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆18Updated 10 months ago
- Scan strings or files for malware using the Windows Antimalware Scan Interface☆30Updated 2 years ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- ☆48Updated 2 years ago