S12cybersecurity / LFI-Paradise
Local File Inclusion Scanner and Exploiter
☆12Updated 3 years ago
Alternatives and similar repositories for LFI-Paradise:
Users that are interested in LFI-Paradise are comparing it to the libraries listed below
- Bash script that creates directories and files to organize a pentesting☆10Updated 3 years ago
- Easy Port Scanner with Python☆11Updated 3 years ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆15Updated 2 years ago
- ☆15Updated last month
- Automatic reverse/bind shell generator cheat sheet.☆35Updated 2 years ago
- Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.☆29Updated 4 months ago
- Classic Web shell upload techniques & Web RCE techniques☆24Updated 2 months ago
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- DNSrecon tool with GUI for Kali Linux☆56Updated 2 years ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- Cannon is a post-exploitation framework fully developed using python3. You will be able to download and upload files, run pre-defined mod…☆19Updated 3 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- Apache Tomcat Manager API WAR Shell Upload☆31Updated 4 years ago
- Pentesting Tools to Automatize Active Directory Hacking☆16Updated 2 years ago
- Simple Python Modular Script to Broke Web Logins☆11Updated 2 years ago
- Bash script to generate reverse shell payloads☆20Updated last year
- Gmail/GSuite account enumeration tool☆50Updated 10 months ago
- Interactive shell to execute commands anonymously using Proxychains and Tor☆36Updated last year
- The best Python Backdoor👌☆16Updated 3 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives u…☆10Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- ☆13Updated last year
- Offensive Security MISC Annotations and Payloads for Ethical Hackers / Security Researchers☆27Updated last month
- A small and efficient tool to find open redirect vulnerabilities.☆16Updated 3 years ago
- Malware Libraries focused in help Malware Development☆15Updated last year
- Proof of concept denial of service over TOR stress test tool☆39Updated 6 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago