All Projects → Tp5 Getshell → Similar Projects or Alternatives

108 Open source projects that are alternatives of or similar to Tp5 Getshell

NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
Stars: ✭ 121 (-3.97%)
Mutual labels:  rce
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-51.59%)
Mutual labels:  rce
jwt-auth
JSON Web Token Authentication for Thinkphp
Stars: ✭ 113 (-10.32%)
Mutual labels:  thinkphp5
ExpressPHP-V1
✨ ExpressPHP V1是一个极简的 web 开发MVC框架,和ThinkPHP5一样现代化,比CodeIgniter还要轻量级,真正突破框架限制,让你感受到自由,同时兼顾高性能、低学习成本。
Stars: ✭ 13 (-89.68%)
Mutual labels:  thinkphp5
OSCE
Some exploits, which I’ve created during my OSCE preparation.
Stars: ✭ 74 (-41.27%)
Mutual labels:  rce
RCE-python-oneliner-payload
Python bind shell single line code for both Unix and Windows, used to find and exploit RCE (ImageMagick, Ghostscript, ...)
Stars: ✭ 23 (-81.75%)
Mutual labels:  rce
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-76.19%)
Mutual labels:  rce
CVE-2020-5902
exploit code for F5-Big-IP (CVE-2020-5902)
Stars: ✭ 37 (-70.63%)
Mutual labels:  rce
CVE-2021-41773 CVE-2021-42013
Apache HTTP Server 2.4.49, 2.4.50 - Path Traversal & RCE
Stars: ✭ 20 (-84.13%)
Mutual labels:  rce
exploit-CVE-2015-3306
ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container
Stars: ✭ 97 (-23.02%)
Mutual labels:  rce
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-58.73%)
Mutual labels:  rce
think-permission
ThinkPHP 6 权限认证
Stars: ✭ 32 (-74.6%)
Mutual labels:  thinkphp5
think-phpunit
ThinkPHP5——phpunit测试用例
Stars: ✭ 17 (-86.51%)
Mutual labels:  thinkphp5
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+310.32%)
Mutual labels:  rce
MessageBoard
🍻thinkphp5 learning:a messageboard project
Stars: ✭ 18 (-85.71%)
Mutual labels:  thinkphp5
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (+42.06%)
Mutual labels:  rce
cpms-php
使用thinkPHP5.0开发的后台简洁管理系统脚手架,cpms-php是采用TP5.0开发的一个简单的后台脚手架管理系统(包括前台展示和后台管理部分)。主要模块有:用户登入验证、后台管理员增删改查、文章发布、RBAC权限管理、socketIO在线即时聊天
Stars: ✭ 20 (-84.13%)
Mutual labels:  thinkphp5
rce
Distributed, workflow-driven integration environment
Stars: ✭ 42 (-66.67%)
Mutual labels:  rce
vbulletin5-rce
CVE-2019-16759 vbulletin 5.0.0 till 5.5.4 pre-auth rce
Stars: ✭ 21 (-83.33%)
Mutual labels:  rce
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-16.67%)
Mutual labels:  rce
CVE-2019-7609
RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer
Stars: ✭ 47 (-62.7%)
Mutual labels:  rce
think-log-viewer
基于 Thinkphp5 开发的日志查看扩展包。
Stars: ✭ 21 (-83.33%)
Mutual labels:  thinkphp5
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-75.4%)
Mutual labels:  rce
thinkphp5.1-vue-iview-admin
基于thinkphp5.1、vue、iview的一个后台管理系统
Stars: ✭ 19 (-84.92%)
Mutual labels:  thinkphp5
dawn-api
A RESTful API package
Stars: ✭ 25 (-80.16%)
Mutual labels:  thinkphp5
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (+142.86%)
Mutual labels:  rce
penelope
Penelope Shell Handler
Stars: ✭ 291 (+130.95%)
Mutual labels:  rce
think-redisd
thinkphp 5 redis读写分离驱动
Stars: ✭ 24 (-80.95%)
Mutual labels:  thinkphp5
PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
Stars: ✭ 73 (-42.06%)
Mutual labels:  rce
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-62.7%)
Mutual labels:  rce
exprolog
ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)
Stars: ✭ 131 (+3.97%)
Mutual labels:  rce
tp5-rbac
一个tp5的RBAC库,使用composer来安装和更新你的项目对于RBAC的需求。同时支持jwt方式的验证。包含了RBAC需要的数据表的数据迁移,能够很方便的开始开发。
Stars: ✭ 69 (-45.24%)
Mutual labels:  thinkphp5
lake-admin
lake-admin是一款基于ThinkPHP6和Layui的后台开发框架。
Stars: ✭ 28 (-77.78%)
Mutual labels:  thinkphp5
CVE-2020-36179
CVE-2020-36179~82 Jackson-databind SSRF&RCE
Stars: ✭ 77 (-38.89%)
Mutual labels:  rce
Leacmf
leacmf是一款基于ThinkPHP5.1+layui的极速后台和api开发框架。
Stars: ✭ 244 (+93.65%)
Mutual labels:  thinkphp5
Laykefu
thinkphp5+workerman+gatewayworker搭建的webim客服系统/即时通讯
Stars: ✭ 235 (+86.51%)
Mutual labels:  thinkphp5
Vue Admin Php
Vue-cli3.0 + Element UI + ThinkPHP5.1 + RBAC权限 + 响应式的后台管理系统 https://lmxdawn.github.io/vue-admin
Stars: ✭ 229 (+81.75%)
Mutual labels:  thinkphp5
Thinkadmin
基于 ThinkPHP 基础开发平台(登录账号密码都是 admin )
Stars: ✭ 1,938 (+1438.1%)
Mutual labels:  thinkphp5
Lin Cms Tp5
🐘 A simple and practical CMS implememted by ThinkPHP 5.1
Stars: ✭ 130 (+3.17%)
Mutual labels:  thinkphp5
Redis Rogue Server
Redis 4.x/5.x RCE
Stars: ✭ 243 (+92.86%)
Mutual labels:  rce
Netelf
Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.
Stars: ✭ 220 (+74.6%)
Mutual labels:  rce
Cve 2020 16898
CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP/IP Vulnerability Detection Logic and Rule
Stars: ✭ 207 (+64.29%)
Mutual labels:  rce
Xrcross
XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities
Stars: ✭ 175 (+38.89%)
Mutual labels:  rce
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (+36.51%)
Mutual labels:  rce
Ddoor
DDoor - cross platform backdoor using dns txt records
Stars: ✭ 168 (+33.33%)
Mutual labels:  rce
Cve 2020 2883
Weblogic coherence.jar RCE
Stars: ✭ 168 (+33.33%)
Mutual labels:  rce
Springbootvulexploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Stars: ✭ 3,196 (+2436.51%)
Mutual labels:  rce
Apk Utilities
🛠 Tools and scripts to manipulate Android APKs
Stars: ✭ 134 (+6.35%)
Mutual labels:  rce
61-108 of 108 similar projects