TarlogicSecurity / Chankro
Herramienta para evadir disable_functions y open_basedir
☆401Updated last year
Alternatives and similar repositories for Chankro:
Users that are interested in Chankro are comparing it to the libraries listed below
- ☆143Updated 2 years ago
- Simple php reverse shell implemented using binary .☆402Updated last year
- ☆260Updated 5 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated 11 months ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆527Updated 2 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆272Updated last year
- ☆155Updated 2 years ago
- MS17-010☆270Updated 2 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆572Updated last year
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆558Updated 8 months ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆220Updated 2 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆618Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆689Updated last year
- ☆137Updated 7 years ago
- Contents for Node.Js Security Course☆334Updated 4 years ago
- Simple python script to extract unsafe functions from php projects☆197Updated 6 years ago
- Proof of Concept for CVE-2019-18634☆210Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆398Updated last year
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆595Updated last year
- Local file inclusion exploitation tool☆820Updated last year
- Root shell PoC for CVE-2021-3156☆148Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆836Updated 3 years ago
- Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.☆593Updated 3 years ago
- project-blacklist3r☆520Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆485Updated last year
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆990Updated 3 years ago
- Another Windows Local Privilege Escalation from Service Account to System☆1,063Updated 4 years ago
- Collection of things made during my OSCP journey☆256Updated 7 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆112Updated 2 years ago