dehydr8 / php_unscrewLinks
A program that decrypts files encrypted with php_screw
☆24Updated 9 years ago
Alternatives and similar repositories for php_unscrew
Users that are interested in php_unscrew are comparing it to the libraries listed below
Sorting:
- MS17-010 exploits, payloads, and scanners☆94Updated 8 years ago
- Support x86 and x64☆66Updated 4 years ago
- ☆164Updated 7 years ago
- CVE-2016-8610 (SSL Death Alert) PoC☆33Updated 8 years ago
- ☆51Updated 7 years ago
- proof of concept exploit for Microsoft Windows 7 and Server 2008 RDP vulnerability☆47Updated 6 years ago
- Purelove is a lightweight penetration testing framework, in order to better security testers testing holes with use.☆58Updated 6 years ago
- Win32k Elevation of Privilege Poc☆81Updated 6 years ago
- Create a reverse icmp tunnel to forward tcp traffic,this maybe useful in some lan env☆29Updated 9 years ago
- CVE-2018-2628☆20Updated 7 years ago
- Simple php backdoor based on extension☆74Updated 11 years ago
- Vulnerability and exploiting☆93Updated 7 years ago
- all 4.4 ubuntu aws instances are vulnerable☆66Updated 7 years ago
- powershell to hide process by kd.exe☆32Updated 4 years ago
- ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063☆23Updated 6 years ago
- MS17-010 multithreading scanner written in python.☆75Updated 8 years ago
- Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System☆31Updated 6 years ago
- HP printer security research code☆91Updated 7 years ago
- ☆128Updated 6 years ago
- Testing vulnerabilities in devices and routers connected to the Internet.☆62Updated 9 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 7 years ago
- CVE-2017-9791☆27Updated 8 years ago
- CVE-2019-0708☆19Updated 6 years ago
- CTF tools for RSA☆45Updated 9 years ago
- CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)☆22Updated 7 years ago
- CVE-2017-7269 to webshell or shellcode loader☆88Updated 8 years ago
- POC for CVE-2018-0824☆87Updated 2 years ago
- ☆84Updated 7 years ago
- Cisco IOS SNMP RCE PoC☆246Updated 7 years ago
- CVE20178570☆96Updated 8 years ago