D35m0nd142 / Kadabra
[DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.
☆33Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for Kadabra
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Listing subdomains about a main domain☆58Updated 6 years ago
- Enumerate subdomains through Virustotal☆32Updated 5 years ago
- ☆15Updated last year
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆40Updated 2 years ago
- ☆47Updated 8 years ago
- OWASP Skanda - SSRF Exploitation Framework☆36Updated 11 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 5 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 11 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 5 years ago
- PHP tool to test XSS☆23Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- Hacking Wordlist collections for password cracking are attached in the below files☆16Updated 6 years ago
- A collection of Nmap NSE scripts that I made.☆27Updated 11 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- ☆23Updated 7 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- dork scanner with Sqli and Lfi testing☆29Updated 6 years ago
- Scan for open S3 buckets and dump☆35Updated 6 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- Shodanwave - Netwave IP Camera☆18Updated 6 years ago
- This repository contains the POC of an exploit for node-jose < 0.11.0☆25Updated last year
- Interactive Post Exploitation Tool☆36Updated 5 years ago