TarlogicSecurity / Chankro
Herramienta para evadir disable_functions y open_basedir
☆419Updated last year
Alternatives and similar repositories for Chankro:
Users that are interested in Chankro are comparing it to the libraries listed below
- Simple php reverse shell implemented using binary .☆411Updated last year
- List DTDs and generate XXE payloads using those local DTDs.☆625Updated last year
- ☆158Updated 3 years ago
- ☆265Updated 6 years ago
- ☆157Updated last week
- MS17-010☆270Updated 2 years ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆561Updated 11 months ago
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆225Updated 3 years ago
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆622Updated 3 years ago
- A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)☆602Updated last year
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆277Updated last year
- A simple web app with a XXE vulnerability.☆227Updated 3 years ago
- Linux PAM Backdoor☆327Updated last year
- simple script to extract all web resources by means of .SVN folder exposed over network.☆463Updated last year
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆541Updated 2 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆613Updated 2 months ago
- HTTP file upload scanner for Burp Proxy☆405Updated 2 years ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆709Updated 11 months ago
- Contents for Node.Js Security Course☆337Updated 4 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆716Updated last year
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆866Updated 3 years ago
- OSWE Preparation☆613Updated 2 years ago
- Using this script, you can enumerate Usernames and passwords of Nosql(mongodb) injecion vulnerable web applications.☆172Updated 5 years ago
- RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.☆353Updated 3 years ago
- ☆206Updated 10 years ago
- Proof of Concept for CVE-2019-18634☆211Updated 3 years ago
- project-blacklist3r☆537Updated last month
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆391Updated 2 years ago
- Search gtfobins and lolbas files from your terminal☆459Updated 2 years ago
- [Linux] Two Privilege Escalation techniques abusing sudo token☆712Updated 6 years ago