TarlogicSecurity / Chankro
Herramienta para evadir disable_functions y open_basedir
☆414Updated last year
Alternatives and similar repositories for Chankro:
Users that are interested in Chankro are comparing it to the libraries listed below
- ☆154Updated 2 years ago
- Simple php reverse shell implemented using binary .☆410Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆278Updated last year
- Proof of Concept for CVE-2019-18634☆211Updated 3 years ago
- ☆158Updated 3 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆560Updated 10 months ago
- MS17-010☆270Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆621Updated last year
- ☆264Updated 6 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆620Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆706Updated last year
- Contents for Node.Js Security Course☆336Updated 4 years ago
- Linux PAM Backdoor☆323Updated last year
- ☆202Updated 10 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆597Updated last year
- ☆207Updated 4 years ago
- An script to perform kerberos bruteforcing by using impacket☆445Updated 2 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆534Updated 2 years ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆856Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆605Updated 2 months ago
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆224Updated 5 years ago
- Search gtfobins and lolbas files from your terminal☆458Updated 2 years ago
- project-blacklist3r☆530Updated 3 weeks ago
- HTTP file upload scanner for Burp Proxy☆403Updated last year
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆116Updated 2 years ago
- Automated script for performing Padding Oracle attacks☆768Updated 8 months ago
- ☆215Updated 4 years ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆224Updated 3 years ago
- Simple CLI tool for the generation of bind and reverse shells in multiple languages☆374Updated 4 months ago
- Using this script, you can enumerate Usernames and passwords of Nosql(mongodb) injecion vulnerable web applications.☆172Updated 5 years ago