nstarke / php-security-toolsLinks
A collection of PHP scripts useful for penetration testers working in a PHP environment.
☆14Updated 9 years ago
Alternatives and similar repositories for php-security-tools
Users that are interested in php-security-tools are comparing it to the libraries listed below
Sorting:
- Script to find exploitable magic methods for PHP object injection☆27Updated 11 years ago
- SharePoint scanner and fingerprinter based on WPScan☆25Updated 12 years ago
- A very simple Python script to take screenshots of websites☆18Updated 8 years ago
- Joomla User-Agent/X-Forwarded-For RCE☆17Updated 9 years ago
- Growing list of potentially dangerous PHP functions☆52Updated 6 years ago
- Hackerone disclosed report URL Aggregator☆30Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 13 years ago
- Get information client with getdatareport (Plugin)☆25Updated 9 years ago
- WeakNet PHP Execution Shell☆31Updated 10 years ago
- Get detailed information about a Twitter user activity☆17Updated 8 years ago
- Windows Privesc Check☆20Updated 11 years ago
- Projects and POCs☆61Updated 11 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Recursively searches a directory for any file containing a specified string☆48Updated 10 years ago
- library and intepreter for penetration testing tools☆30Updated 9 years ago
- Tool for check the cookie flag in multiple sites☆27Updated 9 years ago
- ☆54Updated 9 years ago
- Collection of tools for privesc on Linux☆34Updated 12 years ago
- Splunk Web Shell☆51Updated 10 years ago
- REST/JSON interface to Burp Suite☆33Updated 5 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆31Updated 9 years ago
- CSV injection Vulnerable Script.☆29Updated 8 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 7 years ago
- Cross Distribution Exploit Testing☆28Updated 10 years ago
- Scans for the MS17-010 vulnerability and drops the alert into slack.☆15Updated 8 years ago
- A Custom Scanner for Burp☆31Updated 11 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 12 years ago
- Things I've coded, or use (cause I can't find them online anymore)☆32Updated 13 years ago
- Small snippets of code we often find useful☆56Updated 10 years ago