elliottophellia / ophellia
A cutting-edge PHP 7.4+ webshell designed for advanced penetration testing and educational exploration.
☆19Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for ophellia
- Cloudpanel 0-day Exploit☆57Updated last year
- ☆20Updated 3 years ago
- scscanner is tool to read website status code response from the lists.☆39Updated last year
- MStore API <= 3.9.2 - Authentication Bypass☆7Updated last year
- CHAOS RAT web panel path RCE PoC☆29Updated 7 months ago
- 🙊 Advanced Rat controllable by a telegram bot with many commands and functions.☆13Updated 5 months ago
- Single file php webshell scanner to detect potentially malicious backdoor based on token and hash with web interface and VirusTotal integ…☆62Updated this week
- Masscanner for Laravel phpunit RCE CVE-2017-9841☆21Updated 3 years ago
- A Cobalt Strike Beacon Notifier Via Telegram Bot.☆17Updated 11 months ago
- 「📖」Tool created to extract metadata from a domain☆13Updated 2 years ago
- Domain Parser for IPAddress.com Reverse IP Lookup☆81Updated last year
- Bulk scanner + get config from CVE-2023-23752☆9Updated last year
- Gecko Backdoor is a most powerful web php backdoor.☆105Updated last month
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.☆23Updated 4 months ago
- Keygen for Positive Technologies Network Attack Detector☆19Updated 11 months ago
- ☆12Updated 2 years ago
- RCE exploit for attack chain in "A Saga of Code Executions on Zimbra" post☆34Updated 3 years ago
- hacking tools☆14Updated last year
- OSTE WLA automate the process of analyzing web server logs with the Python Web Log Analyzer.☆31Updated 10 months ago
- CVE-2023-4634☆45Updated last year
- ☆19Updated 2 years ago
- A powerful reverse shell generator☆43Updated 2 years ago
- Gmail/GSuite account enumeration tool☆48Updated 8 months ago
- POC for scanning ProxyShell(CVE-2021-34523,CVE-2021-34473,CVE-2021-31207)☆17Updated 3 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆28Updated last year
- Simple command-line webshell that executes commands via the HTTP request in order to avoid any WAF or IDS while bypassing disable_functio…☆59Updated 7 months ago
- Torrentpier v2.4.1. CVE-2024-1651. Remote Code Execution (RCE). Exploit.☆10Updated 8 months ago