S12cybersecurity / LFI-Paradise
Local File Inclusion Scanner and Exploiter
☆12Updated 3 years ago
Alternatives and similar repositories for LFI-Paradise:
Users that are interested in LFI-Paradise are comparing it to the libraries listed below
- Bash script that creates directories and files to organize a pentesting☆10Updated 3 years ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆15Updated 2 years ago
- Easy Port Scanner with Python☆11Updated 3 years ago
- "Ghost (RAT)" -> Reverse shell and management console for Windows☆16Updated 2 years ago
- Simple Python Modular Script to Broke Web Logins☆11Updated 2 years ago
- Bash script to generate reverse shell payloads☆19Updated last year
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Classic Web shell upload techniques & Web RCE techniques☆27Updated 3 months ago
- Enumeration & fingerprint tool☆24Updated 11 months ago
- The best Python Backdoor👌☆16Updated 3 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆38Updated 5 months ago
- VLAN attacks toolkit☆13Updated 2 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 2 years ago
- Generate Undetectable Metasploit Payload in a simple way☆37Updated last year
- A small and efficient tool to find open redirect vulnerabilities.☆16Updated 3 years ago
- A PHP script demonstrating cookie stealing by capturing and logging request information, including the victim's cookie, IP address, HTTP …☆34Updated last year
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆47Updated 2 years ago
- ☆16Updated 3 years ago
- 1/ An0nymousF0x-V4 2/ DorkBull 3/ JEX_V5 4/ JaguarV3 5/ Mass Bing Grab sites 6/ NekoBot 7/ PayloadV3 8/ Raiz0w0rm 9/ Vipe…☆40Updated 2 years ago
- Bash Script with 4 ways to get persistence in Linux systems WITHOUT root permisions☆13Updated 2 years ago
- xdebug 2.5.5 RCE exploit☆30Updated last month
- Hackfruit is an easy search tool that finds hacking tools, commands and cheat sheets. It helps cybersecurity learing and trainings, CTFs,…☆21Updated 2 years ago
- OpenCATS <= 0.9.4 RCE (CVE-2021-41560)☆11Updated 3 years ago
- This tool will resolve a list of Domains, IPs, Hosts, URLs and save the results for valid/invalid fast!☆15Updated 2 years ago
- Bypassing File Upload Restriction using Magic Bytes☆13Updated 2 years ago
- This bash script tool, will perform advanced subdomain enumeration, save the results, it will then probe the subdomains into urls, save t…☆25Updated 5 months ago
- Pentesting Tools to Automatize Active Directory Hacking☆16Updated 2 years ago
- A small and an efficient tool to find SQL injection vulnerability in a websites.☆26Updated 2 years ago
- A small and fast bash script to automate LFI vulnerability.☆11Updated 2 years ago