TarlogicSecurity / Chankro
Herramienta para evadir disable_functions y open_basedir
☆396Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Chankro
- List DTDs and generate XXE payloads using those local DTDs.☆611Updated 9 months ago
- ☆259Updated 5 years ago
- ☆134Updated last year
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆520Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆671Updated last year
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆527Updated 9 months ago
- ☆154Updated 2 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆976Updated 3 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆263Updated last year
- Simple DNS Rebinding Service☆627Updated 4 years ago
- Linux PAM Backdoor☆314Updated last year
- Simple php reverse shell implemented using binary .☆400Updated last year
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- MS17-010☆269Updated 2 years ago
- Proof of Concept for CVE-2019-18634☆208Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆585Updated 3 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆374Updated last year
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆555Updated 6 months ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆612Updated 3 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆584Updated last year
- Local file inclusion exploitation tool☆790Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆804Updated 2 years ago
- Lesser Known Web Attack Lab☆330Updated 4 years ago
- Contents for Node.Js Security Course☆329Updated 4 years ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆217Updated 2 years ago
- OSWE Preparation☆568Updated 2 years ago
- ☆167Updated 9 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆701Updated 5 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆669Updated 6 months ago