TarlogicSecurity / ChankroLinks
Herramienta para evadir disable_functions y open_basedir
☆471Updated 2 years ago
Alternatives and similar repositories for Chankro
Users that are interested in Chankro are comparing it to the libraries listed below
Sorting:
- MS17-010☆272Updated 3 years ago
- ☆183Updated 7 months ago
- Simple php reverse shell implemented using binary .☆429Updated 2 years ago
- Create tar/zip archives that can exploit directory traversal vulnerabilities☆1,031Updated 4 years ago
- Linux PAM Backdoor☆357Updated 2 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆573Updated 3 years ago
- Proof of Concept for CVE-2019-18634☆232Updated 4 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆647Updated 4 months ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆229Updated 3 years ago
- Contents for Node.Js Security Course☆343Updated 5 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆648Updated 10 months ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆566Updated last year
- Automated script for performing Padding Oracle attacks☆798Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆642Updated last year
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆742Updated 2 years ago
- Using this script, you can enumerate Usernames and passwords of Nosql(mongodb) injecion vulnerable web applications.☆172Updated 6 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆412Updated 2 years ago
- ☆164Updated 3 years ago
- Search gtfobins and lolbas files from your terminal☆462Updated 3 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆284Updated 2 years ago
- project-blacklist3r☆618Updated 2 months ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆736Updated last year
- JSshell - JavaScript reverse/remote shell☆628Updated 2 years ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆928Updated 3 years ago
- ☆218Updated 5 years ago
- OSWE Preparation☆644Updated 3 years ago
- Local file inclusion exploitation tool☆910Updated 2 months ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆139Updated 3 years ago
- ☆266Updated 6 years ago
- NodeJS Red-Team Cheat Sheet☆222Updated 6 years ago