Skip to content
View KbaHaxor's full-sized avatar
💭
hunting
💭
hunting

Block or report KbaHaxor

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
22 results for source starred repositories written in PHP
Clear filter

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,248 23,785 Updated Oct 4, 2024

PHP Static Analysis Tool - discover bugs in your code without running it!

PHP 12,857 871 Updated Oct 5, 2024

SuiteCRM - Open source CRM for the world

PHP 4,435 2,071 Updated Aug 20, 2024
PHP 3,429 601 Updated Mar 14, 2024

Collection of CTF Web challenges I made

PHP 2,671 476 Updated Nov 8, 2023

Command-line control panel for Nginx Server to manage WordPress sites running on Nginx, PHP, MySQL, and Let's Encrypt

PHP 2,112 433 Updated Sep 13, 2024

A database of PHP security advisories

PHP 2,037 306 Updated Sep 23, 2024

Pwn stuff.

PHP 1,753 387 Updated May 31, 2022

CMS漏洞测试用例集合

PHP 1,729 523 Updated Dec 20, 2018

YAK Pro - Php Obfuscator

PHP 1,299 368 Updated Jan 3, 2024

A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

PHP 832 231 Updated Feb 26, 2024

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

PHP 662 105 Updated May 6, 2024

Nano is a family of PHP web shells which are code golfed for stealth.

PHP 433 93 Updated Feb 18, 2020

PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container

PHP 403 150 Updated Feb 27, 2023

分享PHP WebShell 绕过WAF 的一些经验 Share some experience about PHP WebShell bypass WAF and Anti-AV

PHP 289 76 Updated Oct 30, 2017
PHP 232 71 Updated Jun 6, 2018

Bucky (An automatic S3 bucket discovery tool)

PHP 190 27 Updated Jan 6, 2022

OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsiv…

PHP 162 66 Updated Jan 21, 2021

Bug Bounty statistics tool.

PHP 28 11 Updated Nov 17, 2022

tooltoys for pentest

PHP 2 Updated Jul 12, 2023