heiswayi / simple-php-shellLinks
Simple PHP shell script, yet powerful enough.
☆52Updated 8 years ago
Alternatives and similar repositories for simple-php-shell
Users that are interested in simple-php-shell are comparing it to the libraries listed below
Sorting:
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆57Updated 8 years ago
- ☆96Updated 7 years ago
- Cheap & Nasty Wordpress Command Execution Shell☆92Updated 6 years ago
- This small utility retrieves from the CommonCrawl data set unique subdomains for a given domain name.☆164Updated this week
- Penetration Testing Playbook (PTP)☆176Updated 6 years ago
- davtest (improved)- Exploits WebDAV folders☆119Updated 2 years ago
- small python3 tool to check common vulnerabilities in SMTP servers☆163Updated 2 years ago
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆84Updated 4 years ago
- Custom tools and projects about security☆111Updated 5 months ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 8 years ago
- 👹☆57Updated 4 years ago
- …(⊙_⊙;)…☆56Updated 4 years ago
- Just some exploits :P☆47Updated 4 years ago
- Automatically exported from code.google.com/p/fuzzdb☆64Updated 3 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 7 years ago
- This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any aut…☆98Updated 5 years ago
- Enyx SNMP IPv6 Enumeration Tool☆106Updated 2 years ago
- useful pentest note☆68Updated last month
- Drupal < 7.58 - Drupalgeddon 3 Authenticated Remote Code Execution (Metasploit)☆32Updated 7 years ago
- Handbook and survival guide for hacking over the wire, OSCP-style☆44Updated 5 years ago
- A quick methodology on testing / hacking SAP Applications for n00bz and bug bounty hunters☆254Updated 3 years ago
- ☆121Updated 8 years ago
- DEPRECATED - A wrapper around gobuster that automatically scans newly discovered directories.☆114Updated 5 years ago
- Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdom…☆101Updated 2 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆70Updated 3 years ago
- ☆18Updated 3 years ago
- Proof of Concept code of the Shoplift code☆41Updated 4 years ago
- Python tool to bruteforce openssl ciphers against a wordilst☆31Updated 7 years ago
- This is a small script to make the local exploitation process easier. It downloads the precompiled exploit for x86 and x64 architectures …☆31Updated 8 years ago
- Various scripts for penetration testing☆153Updated 2 weeks ago