xdayeh / Php-Reverse-Shell
This tool is designed for those situations during a pentest where you have upload access to a webserver that’s running PHP. Upload this script to somewhere in the web root then run it by accessing the appropriate URL in your browser. The script will open an outbound TCP connection from the webserver to a host and port of your choice. Bound to…
☆17Updated 6 months ago
Alternatives and similar repositories for Php-Reverse-Shell:
Users that are interested in Php-Reverse-Shell are comparing it to the libraries listed below
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆27Updated 2 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- WolverineFramework - Free, OpenSource and easy to use Cybersecurity Framework.☆21Updated 2 years ago
- Write-Ups for TryHackMe☆23Updated 3 years ago
- A simple place to learn XSS☆30Updated 3 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- Post-Exploitation module for Penetration Tester and Hackers.☆27Updated 3 years ago
- web application pentesting tools for docker☆17Updated 2 years ago
- WebHook for Red Team☆24Updated 3 years ago
- A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228☆12Updated 3 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆24Updated 9 months ago
- RDPloit - A Simple Security Vulnerabilities Checker For Remote Desktop Protocol☆31Updated 3 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- The DNS Hunt will make your life easier, and of course faster.☆46Updated 4 years ago
- Web crawler and downloader based on GNU Wget.☆12Updated last year
- Reflected Cross-Site Scripting (XSS) vulnerability in 'index.php' login-portal webpage of SourceCodesters Stock Management System v1.0 al…☆21Updated 3 years ago
- FETB : Take URL of File For Analysis using File + ExifTool + Binwalk Commands☆22Updated 4 years ago
- Multipurpose tool, currently aimed for HackTheBox Battlegrounds☆20Updated 4 years ago
- Simple recon tool automates your recon process☆16Updated last year
- This Buffer Overflow Toolkit works through FTP, SMTP, POP, HTTP protocols as well file outputs for playlists exploiting customized variab…☆17Updated 3 years ago
- A learning and testing environment for web application hacking and pentesting.☆26Updated 4 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆30Updated 2 years ago
- Just another vulnerable web application.☆35Updated 6 months ago
- a ZAPROXY Addon ActiveScan for detecting SQL injection with more better way.☆18Updated last month
- Enumeration & fingerprint tool☆24Updated 11 months ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- This a Complete tool contained box for Capture The Flag competition. Mostly I have inserted all the necessary tools. Some of the people h…☆12Updated 2 years ago
- Deploy multiple instances of Nessus in docker containers easily☆20Updated 3 years ago
- Auto scanning tool that will help you during playing on HackTheBox, TryHackMe...etc☆18Updated last year
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 3 years ago