incredibleindishell / PHP-web-shells
when i started web application security testing, i fall in love with web shell development and designed some PHP based web shells. This repository contains all my codes which i released in public.
☆61Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for PHP-web-shells
- This tool is uses for SQLI+LFI+XSS+LFI+RCE Dorking and finding vulnerable sites.☆33Updated 5 years ago
- Website vulnerability scanner written in PHP☆35Updated 9 years ago
- Hacking tools resources☆33Updated 10 years ago
- A PHP Based Tool That Helps You To Manage All Your Backdoored Websites Efficiently.☆122Updated last year
- Red Login: SSH Brute-force Tools☆102Updated 6 years ago
- Webdav Mass Exploiter With Python Programming Language☆12Updated 6 years ago
- O Scanner vai procurar erros padrões do script SQLI(MySQL,MS ACCESS,Microsoft SQL Server,ORACLE,POSTGRESQL) OU ERROS DE PROGRAMAÇÃO. …☆26Updated 10 years ago
- Some wordpress user enumeration scripts.☆38Updated 7 years ago
- WordPress auto exploit☆29Updated 6 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- XSS HTTP Inject0r is a proof of concept tool that shows how XSS (Cross Site Scripting) flags can be exploited easily. It is written in H…☆23Updated 10 years ago
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 6 years ago
- Plog - A simple and powerful keylogger !☆11Updated 6 years ago
- Full Auto Exploit tool to SQL Injection: Admin Find -dork generation and grab from cx-Security and proxy cheaker and more :)☆28Updated 6 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- ☆21Updated 5 years ago
- Small backdoor using cookie.☆59Updated 8 years ago
- [discontinued] Mass exploiter of CVE-2015-1579 for WordPress CMS☆27Updated 6 years ago
- detect trojans in an easy way 🛡️☆29Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- XsSCan | Web Application XSS Scanner | Coded By Sir.4m1R [Mr.Hidden]☆75Updated 5 years ago
- ~ ADMIN Panel Finder By Ⓜ Ⓐ Ⓝ Ⓘ Ⓢ Ⓢ Ⓞ ☪ ~☆20Updated 8 years ago
- Automated Tools Pentest☆6Updated last year
- dDumper is a Drupal Vulnerability Scanner & an Auto Exploiter.☆20Updated 7 months ago
- WordPress Gravity Forms Plugin 1.8.19 - Arbitrary File Upload☆31Updated last year
- Web interface for recon-ng☆14Updated 8 years ago
- Exploit laravel database config☆10Updated 5 years ago
- webpwn3r ======== WebPwn3r - Web Applications Security Scanner. By Ebrahim Hegazy - @Zigoo0 Thanks: @lnxg33k, @dia2diab @Aelhemily, @o…☆25Updated 5 years ago
- some python3 functions to add spreading features to any python backdoor☆51Updated 7 years ago