[go: nahoru, domu]

Skip to content
View yaoyi2008's full-sized avatar

Block or report yaoyi2008

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
33 stars written in PHP
Clear filter

An open-source & self-hostable Heroku / Netlify / Vercel alternative.

PHP 31,174 1,588 Updated Sep 8, 2024

Open Source PHP Framework (originally from EllisLab)

PHP 18,281 7,618 Updated Jul 15, 2024

A PHP Blogging Platform. Simple and Powerful.

PHP 11,263 2,012 Updated Aug 13, 2024

This is a webshell open source project

PHP 10,003 5,567 Updated Apr 8, 2024

Damn Vulnerable Web Application (DVWA)

PHP 9,969 3,430 Updated Sep 8, 2024

SQLI labs to test error based, Blind boolean based, Time based.

PHP 5,177 1,502 Updated Dec 11, 2023

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

PHP 4,375 1,942 Updated Jul 17, 2019

A collection of PHP backdoors. For educational or testing purposes only.

PHP 2,200 465 Updated Mar 9, 2024

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspber…

PHP 2,188 499 Updated Dec 18, 2021

No CAPTCHA reCAPTCHA For Laravel.

PHP 1,772 233 Updated Mar 13, 2024

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

PHP 1,685 340 Updated Sep 12, 2020

Mantis Bug Tracker (MantisBT)

PHP 1,646 718 Updated Sep 7, 2024

Detect potentially malicious PHP files

PHP 1,465 284 Updated Oct 20, 2023

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

PHP 867 391 Updated Apr 9, 2021

A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

PHP 831 231 Updated Feb 26, 2024

Web Shell Detector – is a php script that helps you find and identify php/cgi(perl)/asp/aspx shells. Web Shell Detector has a “web shells” signature database that helps to identify “web shell” up t…

PHP 813 240 Updated Oct 5, 2015

Simple Issue Tracking for Teams

PHP 770 205 Updated May 8, 2021

Ruby on Rails Phishing Framework

PHP 767 293 Updated Nov 7, 2023

Simple PHP script which decodes an SSL connection and displays the information.

PHP 449 96 Updated Jan 22, 2020

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

PHP 436 156 Updated Aug 7, 2020

PHP Frontend to work with the SQLMAP JSON API Server (sqlmapapi.py) to allow for a Web GUI to drive near full functionality of SQLMAP!

PHP 325 164 Updated Aug 31, 2015

SSL certificate chain resolver

PHP 305 39 Updated Dec 18, 2023

complex webshell manager, quasi-http botnet.

PHP 277 149 Updated Feb 2, 2015
PHP 216 151 Updated Apr 17, 2017

Yet Another Source Code Analyzer

PHP 183 61 Updated Jan 27, 2022
PHP 180 98 Updated Sep 5, 2024

OWASP Mth3l3m3nt Framework is a penetration testing aiding tool and exploitation framework. It fosters a principle of attack the web using the web as well as pentest on the go through its responsiv…

PHP 161 66 Updated Jan 21, 2021

WooYun Fuzz 库

PHP 109 55 Updated Feb 27, 2017

Graphical Web Interface for OSSEC

PHP 72 35 Updated Jan 2, 2020

Pythonic PHP code formatter. Just for fun.

PHP 69 7 Updated Feb 25, 2015
Next