flast101 / php-8.1.0-dev-backdoor-rce
PHP 8.1.0-dev Backdoor System Shell Script
☆86Updated 3 years ago
Alternatives and similar repositories for php-8.1.0-dev-backdoor-rce:
Users that are interested in php-8.1.0-dev-backdoor-rce are comparing it to the libraries listed below
- ☆45Updated 7 months ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆62Updated 10 months ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆151Updated this week
- Transition form local file inclusion attacks to remote code exection☆51Updated 4 years ago
- SSTI Payload Generator☆89Updated 2 years ago
- ImageMagick LFI PoC [CVE-2022-44268]☆52Updated last year
- Simple C# Port Scanner (Multi-Threaded)☆48Updated 4 years ago
- Simple HTTP listener for security testing☆112Updated 2 months ago
- XSS Bypass☆28Updated 11 months ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆106Updated last month
- Aspx reverse shell☆100Updated 4 years ago
- ☆213Updated 4 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆40Updated last year
- Web Application Security Testing Tools☆238Updated 10 months ago
- ☆65Updated 2 years ago
- ☆36Updated last year
- Hackthebox weekly boxes writeups.☆18Updated last year
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆129Updated 8 months ago
- Active Directory Wordlists☆89Updated 4 years ago
- Root shell PoC for CVE-2021-3156☆63Updated 3 years ago
- Writeups for vulnerable machines.☆169Updated 2 years ago
- OSCP preperation and HackTheBox write ups.☆56Updated last year
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆91Updated 2 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆62Updated 2 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- ☆157Updated 3 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- A python based blind SQL injection exploitation script☆137Updated 5 years ago
- Burp request/response timer☆28Updated 7 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆78Updated 4 years ago