flast101 / php-8.1.0-dev-backdoor-rce
PHP 8.1.0-dev Backdoor System Shell Script
☆83Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for php-8.1.0-dev-backdoor-rce
- ☆45Updated 5 months ago
- Simple HTTP listener for security testing☆114Updated last year
- Aspx reverse shell☆93Updated 4 years ago
- SSTI Payload Generator☆88Updated 2 years ago
- Simple C# Port Scanner (Multi-Threaded)☆48Updated 3 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- ☆62Updated 2 years ago
- Transition form local file inclusion attacks to remote code exection☆48Updated 4 years ago
- Simple Python Script For Performing XMLRPC Dictionary Attack☆125Updated 3 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆61Updated 2 years ago
- Active Directory Wordlists☆86Updated 4 years ago
- Web Application Security Testing Tools☆234Updated 8 months ago
- ☆35Updated last year
- ☆150Updated 3 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆79Updated 10 months ago
- Collection Of Reverse Shell that can easily generate using Python3☆57Updated 9 months ago
- Wordlists for Fuzzing☆85Updated 4 years ago
- Local File Inclusion discovery and exploitation tool☆226Updated last month
- X-Platform bind shell in TypeScript!☆29Updated last year
- POC for CVE-2021-41091☆65Updated last year
- XSS Bypass☆28Updated 9 months ago
- Joomla login bruteforce☆54Updated 4 months ago
- Notes compiled for the OSCP exam.☆139Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆54Updated last year
- ☆58Updated 2 years ago
- Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773☆97Updated 2 years ago
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆84Updated last year
- OpenSSH 2.3 < 7.7 - Username Enumeration☆38Updated last year
- Enumerate / Dump Docker Registry☆163Updated 7 months ago
- Subdomains enumeration, various scans and testing of some vulnerabilities.☆75Updated 6 months ago