Skip to content
View incredibleindishell's full-sized avatar
🥝
Doing Random stuff
🥝
Doing Random stuff
Block or Report

Block or report incredibleindishell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. sqlite-lab sqlite-lab Public

    This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/

    PHP 160 38

  2. exploit-code-by-me exploit-code-by-me Public

    Exploit code developed/reproduced by me

    Java 89 32

  3. LDAP-credentials-collector-backdoor-generator LDAP-credentials-collector-backdoor-generator Public

    This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.

    PHP 59 24

  4. PHP-web-shells PHP-web-shells Public

    when i started web application security testing, i fall in love with web shell development and designed some PHP based web shells. This repository contains all my codes which i released in public.

    PHP 56 40

  5. Mannu-Shell Mannu-Shell Public

    Mannu Shell is PHP web based shell. This code is meant for performing server side file manipulation and other stuffs. Its backdoor free and user friendly.

    PHP 15 16

  6. Windows-AD-environment-related Windows-AD-environment-related Public

    This Repository contains the stuff related to windows Active directory environment exploitation

    PowerShell 142 34