kaotickj / The-Not-So-Simple-PHP-Command-Shell
This tool is intended to be used for on target enumeration to gather and exfiltrate information and then to upload tools such as netcat or msvenom payload for further access to the target.
β20Updated last year
Related projects β
Alternatives and complementary repositories for The-Not-So-Simple-PHP-Command-Shell
- π Python Exploit for CVE-2022-23935β13Updated last year
- A utility that can be used to launch an executable with a DLL injectedβ19Updated last year
- Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).β18Updated last year
- A malicious .cab creation tool for CVE-2021-40444β12Updated 3 years ago
- Coyote is a standalone C# post-exploitation implant for maintaining access to compromised Windows infrastructure during red team engagemeβ¦β19Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps β¦β23Updated 2 years ago
- Remote Template Injection Toolkitβ29Updated 7 months ago
- A Python script to find tenant id an region from a list of domain names.β12Updated last year
- PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855β17Updated 5 months ago
- Experience the power of a PHP webshell designed to overcome the limitations of blacklisted system/exec functions.β23Updated 4 months ago
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.β11Updated last year
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.β15Updated 3 months ago
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...β15Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.β26Updated last year
- Quickly generate every payload type for each listener and optionally host via HTTP.β18Updated 3 years ago
- ZTE F660 Routers Authentication Bypass Leading to RCE.β15Updated 9 months ago
- Simple Shellcode Loader toolβ24Updated last year
- β13Updated last year
- β25Updated last year
- CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploitβ35Updated 2 months ago
- Tool for obtaining information about PPL processesβ17Updated 9 months ago
- Apache HugeGraph Server Unauthenticated RCE - CVE-2024-27348 Proof of concept Exploitβ16Updated 5 months ago
- A python script to automatically add a KeyCredentialLink to newly created users, by quickly connecting to them with default credentials.β22Updated 8 months ago
- Tomcat backdoor based on CS blogβ27Updated last year
- With the help of this docker image, you can easily access PEzor on your system!β15Updated 2 years ago
- This repository presents a proof-of-concept of CVE-2023-22527β13Updated 9 months ago
- Multithreaded spraying of a password on all accounts of a domain.β17Updated 4 months ago
- Check for NotProxyShell CVE-2022-40140 & CVE-2022-41082β25Updated 2 years ago
- Proof of Concept Exploit for CVE-2024-9465β25Updated last month
- C# .Net 5.0 project to build BOF (Beacon Object Files) in massβ26Updated last year