TarlogicSecurity / ChankroLinks
Herramienta para evadir disable_functions y open_basedir
☆433Updated last year
Alternatives and similar repositories for Chankro
Users that are interested in Chankro are comparing it to the libraries listed below
Sorting:
- ☆162Updated 2 months ago
- ReverShellGenerator - A tool to generate various ways to do a reverse shell☆563Updated last year
- Simple php reverse shell implemented using binary .☆419Updated last year
- MS17-010☆271Updated 2 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆554Updated 2 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆631Updated last year
- ☆160Updated 3 years ago
- Linux PAM Backdoor☆338Updated last year
- A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom bin…☆626Updated 3 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆280Updated 2 years ago
- A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.☆714Updated last year
- Proof of Concept for CVE-2019-18634☆215Updated 3 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆124Updated 3 years ago
- ☆265Updated 6 years ago
- Using this script, you can enumerate Usernames and passwords of Nosql(mongodb) injecion vulnerable web applications.☆172Updated 5 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆729Updated last year
- ☆211Updated 4 years ago
- Python script to enumerate users, groups and computers from a Windows domain through LDAP queries☆891Updated 3 years ago
- project-blacklist3r☆554Updated 3 months ago
- Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is …☆291Updated last year
- A pentesting tool that dumps the source code from .git even when the directory traversal is disabled☆227Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆409Updated 2 years ago
- An script to perform kerberos bruteforcing by using impacket☆451Updated 3 years ago
- Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind☆478Updated 4 years ago
- RSMangler will take a wordlist and perform various manipulations on it similar to those done by John the Ripper with a few extras.☆225Updated 5 years ago
- Root shell PoC for CVE-2021-3156☆151Updated 3 years ago
- ☆233Updated 10 years ago
- NodeJS Red-Team Cheat Sheet☆213Updated 5 years ago
- Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys☆623Updated 4 months ago
- Deriving RSA public keys from message-signature pairs☆323Updated last year