All Projects → Tp5 Getshell → Similar Projects or Alternatives

108 Open source projects that are alternatives of or similar to Tp5 Getshell

Javacodeaudit
Getting started with java code auditing 代码审计入门的小项目
Stars: ✭ 289 (+129.37%)
Mutual labels:  rce
Damnwebscanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
Stars: ✭ 254 (+101.59%)
Mutual labels:  rce
Php Educational Administration
大学微信查教务成绩 数据抓取 数据分析 微信查成绩 验证码识别 redis缓存
Stars: ✭ 38 (-69.84%)
Mutual labels:  thinkphp5
Cve 2020 0796 Rce Poc
CVE-2020-0796 Remote Code Execution POC
Stars: ✭ 359 (+184.92%)
Mutual labels:  rce
PoC-CVE-2021-41773
No description or website provided.
Stars: ✭ 39 (-69.05%)
Mutual labels:  rce
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+756.35%)
Mutual labels:  rce
Commodity Injection Signatures
Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT
Stars: ✭ 267 (+111.9%)
Mutual labels:  rce
Mipcms
Thinkphp5 Vue2.x Axios iview 百度MIP --整套前后台PC+移动 为SEO打造的CMS内容管理系统
Stars: ✭ 94 (-25.4%)
Mutual labels:  thinkphp5
Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
Stars: ✭ 200 (+58.73%)
Mutual labels:  rce
Pwn jenkins
Notes about attacking Jenkins servers
Stars: ✭ 841 (+567.46%)
Mutual labels:  rce
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+236.51%)
Mutual labels:  rce
TP5CMS
基于ThinkPHP5开发的CMS内容管理系统 已停止维护
Stars: ✭ 17 (-86.51%)
Mutual labels:  thinkphp5
Lsky Pro
☁️Lsky Pro - Your photo album on the cloud.
Stars: ✭ 1,174 (+831.75%)
Mutual labels:  thinkphp5
Sireprat
Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)
Stars: ✭ 326 (+158.73%)
Mutual labels:  rce
Fastadmin
基于 ThinkPHP5 和 Bootstrap 的极速后台开发框架,一键生成 CRUD,自动生成控制器、模型、视图、JS、语言包、菜单、回收站。
Stars: ✭ 1,329 (+954.76%)
Mutual labels:  thinkphp5
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+2961.9%)
Mutual labels:  rce
Java Sec Code
Java web common vulnerabilities and security code which is base on springboot and spring security
Stars: ✭ 1,033 (+719.84%)
Mutual labels:  rce
Exploit Cve 2017 7494
SambaCry exploit and vulnerable container (CVE-2017-7494)
Stars: ✭ 265 (+110.32%)
Mutual labels:  rce
Cve 2019 7609
exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts
Stars: ✭ 108 (-14.29%)
Mutual labels:  rce
CVE-2018-19276
CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE
Stars: ✭ 17 (-86.51%)
Mutual labels:  rce
Thinkphp5 Restfulapi
restful-api风格接口 APP接口 APP接口权限 oauth2.0 接口版本管理 接口鉴权
Stars: ✭ 949 (+653.17%)
Mutual labels:  thinkphp5
SecExample
JAVA 漏洞靶场 (Vulnerability Environment For Java)
Stars: ✭ 228 (+80.95%)
Mutual labels:  rce
Tp5 Api
前后端完全分离--服务端基于thinkphp5+mysql 接口解决方案
Stars: ✭ 85 (-32.54%)
Mutual labels:  thinkphp5
ecshop-getshell
ecshop rce getshell
Stars: ✭ 29 (-76.98%)
Mutual labels:  rce
Lua Nginx Redis
🌺 Redis、Lua、Nginx、OpenResty 笔记和资料
Stars: ✭ 757 (+500.79%)
Mutual labels:  thinkphp5
Vue Admin Html
Vue-cli3.0 + Element UI + Spring Boot2.0 + ThinkPHP5.1 + 响应式的后台管理系统 https://lmxdawn.github.io/vue-admin
Stars: ✭ 436 (+246.03%)
Mutual labels:  thinkphp5
CVE-2022-21907-http.sys
Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers
Stars: ✭ 67 (-46.83%)
Mutual labels:  rce
Ciscoexploit
Cisco Exploit (CVE-2019-1821 Cisco Prime Infrastructure Remote Code Execution/CVE-2019-1653/Cisco SNMP RCE/Dump Cisco RV320 Password)
Stars: ✭ 73 (-42.06%)
Mutual labels:  rce
Redis Rogue Server
Redis(<=5.0.5) RCE
Stars: ✭ 400 (+217.46%)
Mutual labels:  rce
Vailyn
A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python
Stars: ✭ 103 (-18.25%)
Mutual labels:  rce
Open source bms
Open Source BMS 后台管理系统
Stars: ✭ 351 (+178.57%)
Mutual labels:  thinkphp5
Exploits
Miscellaneous exploit code
Stars: ✭ 1,157 (+818.25%)
Mutual labels:  rce
Wemall
wemall7 开源版本 (不含商城)
Stars: ✭ 315 (+150%)
Mutual labels:  thinkphp5
Thinkservice
【新】多商户服务平台
Stars: ✭ 116 (-7.94%)
Mutual labels:  thinkphp5
Uniadmin
UniAdmin是一套渐进式模块化开源后台,采用前后端分离技术,数据交互采用json格式,功能低耦合高内聚;核心模块支持系统设置、权限管理、用户管理、菜单管理、API管理等功能,后期上线模块商城将打造类似composer、npm的开放式插件市场;同时我们将打造一套兼容性的API标准,从ThinkPHP5.1+Vue2开始,逐步吸引爱好者共同加入,以覆盖larval、spring-boot、django、yii、koa、react等多语言框架。
Stars: ✭ 277 (+119.84%)
Mutual labels:  thinkphp5
Lyadmin
lyadmin是一套轻量级通用后台,采用ThinkPHP+Bootstrap3制作,内置系统设置、上传管理、权限管理、模块管理、插件管理等功能,独有的Builder页面自动生成技术节省50%开发成本,先进的模块化开发的支持让开发成本一降再降,致力于为个人和中小型企业打造全方位的PHP企业级开发解决方案。另外提供整套企业开发解决方案,集PC、手机、微信、App、小程序五端于一体,更有用户中心模块、门户模块、钱包支付中心模块、商城模块、OAuth2统一登陆、内部Git模块、Docker模块可供选择。
Stars: ✭ 1,066 (+746.03%)
Mutual labels:  thinkphp5
Cve 2019 1003000 Jenkins Rce Poc
Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)
Stars: ✭ 270 (+114.29%)
Mutual labels:  rce
Cazador unr
Hacking tools
Stars: ✭ 95 (-24.6%)
Mutual labels:  rce
Jenkins Rce
😈 Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!
Stars: ✭ 262 (+107.94%)
Mutual labels:  rce
Cve 2018 18852
CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.
Stars: ✭ 42 (-66.67%)
Mutual labels:  rce
Nonecms
基于thinkphp5.1 的内容管理系统,可快速搭建博客、企业站;并且增加了实时聊天室
Stars: ✭ 261 (+107.14%)
Mutual labels:  thinkphp5
Cve 2019 0708 bluekeep rce
bluekeep exploit
Stars: ✭ 121 (-3.97%)
Mutual labels:  rce
vue2-thinkphp5
thinkphp & vue & layui
Stars: ✭ 37 (-70.63%)
Mutual labels:  thinkphp5
Exploit Cve 2016 9920
Roundcube 1.0.0 <= 1.2.2 Remote Code Execution exploit and vulnerable container
Stars: ✭ 34 (-73.02%)
Mutual labels:  rce
Exploit-Development
Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)
Stars: ✭ 84 (-33.33%)
Mutual labels:  rce
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-30.95%)
Mutual labels:  rce
mipjz
thinkphp5
Stars: ✭ 25 (-80.16%)
Mutual labels:  thinkphp5
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+603.97%)
Mutual labels:  rce
Domainker
BugBounty Tool
Stars: ✭ 40 (-68.25%)
Mutual labels:  rce
Framework
【新】基于 ThinkPHP 5.1 基础开发平台(体验账号和密码都是 admin )
Stars: ✭ 107 (-15.08%)
Mutual labels:  thinkphp5
agentgo
Hi! Agentgo is a tool for making remote command executions from server to client with golang, protocol buffers (protobuf) and grpc.
Stars: ✭ 15 (-88.1%)
Mutual labels:  rce
Hidden
Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc
Stars: ✭ 768 (+509.52%)
Mutual labels:  rce
say-love-wall
💖 由ThinkPHP5框架开发即开箱可用的告白墙、校园表白墙。表白可以通过发送邮箱告知对方,也可以分享表白内容。更多趣味查看 README.md 或网站。
Stars: ✭ 32 (-74.6%)
Mutual labels:  thinkphp5
Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Stars: ✭ 1,258 (+898.41%)
Mutual labels:  rce
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+263.49%)
Mutual labels:  rce
Charroom
PHP + Swoole 聊天室
Stars: ✭ 125 (-0.79%)
Mutual labels:  thinkphp5
Dawn Api Demo
dawn-api-demo
Stars: ✭ 117 (-7.14%)
Mutual labels:  thinkphp5
Gitlab rce
RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1
Stars: ✭ 104 (-17.46%)
Mutual labels:  rce
Region
ThinkPHP5/6省市区(县)街道四级联动扩展
Stars: ✭ 83 (-34.13%)
Mutual labels:  thinkphp5
Mec
for mass exploiting
Stars: ✭ 448 (+255.56%)
Mutual labels:  rce
1-60 of 108 similar projects