Edd13Mora / OrangeChakraLinks
Osint French People Location
☆15Updated 3 years ago
Alternatives and similar repositories for OrangeChakra
Users that are interested in OrangeChakra are comparing it to the libraries listed below
Sorting:
- The Hack3r News B'darija☆18Updated 3 years ago
- ☆14Updated 2 years ago
- Open Redirect scanner☆18Updated 3 years ago
- CTF writeups with challenge files (when available), details, and solutions☆59Updated last month
- SecDojo 23jan CTF writeup.☆14Updated 3 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆94Updated 4 years ago
- A really good cybersec reading materials.☆13Updated 3 years ago
- Simple HTTP listener for security testing☆120Updated last year
- Templates for submissions☆94Updated 5 months ago
- Simple Python Script For Performing XMLRPC Dictionary Attack☆134Updated 5 years ago
- X-Platform bind shell in TypeScript!☆29Updated 6 months ago
- An archive of the challenges found in the Blackhat MEA 2024 Qualifiers CTF☆11Updated last year
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆255Updated last year
- This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).☆55Updated 2 years ago
- Making your own CTF☆26Updated 5 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆67Updated 3 years ago
- A wordlist repository with human-curated and reviewed content.☆122Updated 2 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆134Updated 4 months ago
- Transition form local file inclusion attacks to remote code exection☆67Updated 5 years ago
- Vulnerabilities you my miss during a penetration testing.☆97Updated last year
- ☆32Updated 3 years ago
- Penetration Testing Interview Questions☆52Updated 3 years ago
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆69Updated 2 years ago
- Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.☆206Updated last year
- Local Privilege Escalation in polkit's pkexec☆75Updated 3 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆108Updated last year
- It is a compilation of some resources for preparing for OSCP.☆203Updated 3 years ago
- A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference☆43Updated 5 years ago
- Code and notes for the 2021 HackTheBox Business CTF☆37Updated 4 years ago
- A bash script that will automatically install Bug Hunting tools used for recon☆178Updated 2 years ago