flast101 / php-8.1.0-dev-backdoor-rce
PHP 8.1.0-dev Backdoor System Shell Script
☆91Updated 3 years ago
Alternatives and similar repositories for php-8.1.0-dev-backdoor-rce:
Users that are interested in php-8.1.0-dev-backdoor-rce are comparing it to the libraries listed below
- ☆48Updated 11 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆86Updated last year
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- Transition form local file inclusion attacks to remote code exection☆60Updated 4 years ago
- SSTI Payload Generator☆90Updated 2 years ago
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆92Updated last year
- A couple of different scripts, made to automate attacks against NoSQL databases.☆63Updated last year
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- A wordlist repository with human-curated and reviewed content.☆106Updated last year
- Collection Of Reverse Shell that can easily generate using Python3☆59Updated last year
- Joomla login bruteforce☆66Updated 9 months ago
- Custom scan profiles for use with Burp Suite Pro☆142Updated last year
- Simple HTTP listener for security testing☆113Updated 5 months ago
- OSCP preperation and HackTheBox write ups.☆58Updated 2 years ago
- ☆66Updated 3 years ago
- Incursore came from nmapAutomator to be your personal raider while you enumerate a target.☆53Updated 9 months ago
- Root shell PoC for CVE-2021-3156☆66Updated 4 years ago
- ☆39Updated last year
- ☆60Updated 3 years ago
- Aspx reverse shell☆106Updated 5 years ago
- Calculate favicon hash for SHODAN☆82Updated 6 months ago
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆247Updated 9 months ago
- Simple Python Script For Performing XMLRPC Dictionary Attack☆134Updated 4 years ago
- Apache Tomcat exploit and Pentesting guide for penetration tester☆59Updated 2 years ago
- Abertay CMP202 Project☆34Updated 4 years ago
- Active Directory Wordlists☆94Updated 4 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆64Updated 3 years ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆73Updated last year
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆70Updated 4 years ago