This is a simple tool to create ZIP payloads using a provided wordlist for the symlink attack (present in some file upload vulnerabilities)

Overview

zip-symlink-payload-creator

This is a simple tool to create ZIP payloads using a provided wordlist for the symlink attack (present in some file upload vulnerabilities)

usage: zip-symlink.py [-h] -f FILE [-g GET]

ZIP symlink payload generator

optional arguments:
  -h, --help            show this help message and exit
  -f FILE, --file FILE  Creates the ZIP payloads based on a wordlist
  -g GET, --get GET     Introduce the link filename to get the file to which it corresponds
  
Examples:

python3 zip-symlink.py -f wordlist

[+] Payloads have been created
--------------------------------------------------

python3 zip-symlink.py -f wordlist -g link6

The file is: /etc/mysql/my.cnf
  
Owner
stark0de
Infosec addict, aspirant red teamer and not so super-l33t
stark0de
A Python & JavaScript Obfuscator made in Python 3.

Python Code Obfuscator A script that converts code into full on random numerical expressions. Simple Scripts: Python Mode... Input: Function that deco

Karim 3 Mar 24, 2022
Bypass's HCaptcha by overloading their api causing it to throwback a generated uuid. (Released due to exposure)

HCaptcha-Bypass Bypass's HCaptcha by overloading their api causing it to throwback a generated uuid. Not working? If it is not seeming to work for you

Dropout 17 Aug 23, 2021
A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

๐Ÿ“‚ Public Bug Bounty Targets Data By BugBountyResources A collection of over 5.1M sub-domains and assets belonging to bug bounty targets, all put in a

Bug Bounty Resources 87 Dec 13, 2022
Hack computer in the form of RAR files from all types of clients, even Linux

Program Features ๐Ÿ“Œ Hide malware ๐Ÿ“Œ Vulnerability software vulnerabilities RAR ๐Ÿ“Œ Creating malware ๐Ÿ“Œ Access client files ๐Ÿ“Œ Client Hacking ๐Ÿ“Œ Link Do

hack4lx 5 Nov 25, 2022
๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

๐™พ๐š™๐šŽ๐š— ๐š‚๐š˜๐šž๐š›๐šŒ๐šŽ ๐š‚๐šŒ๐š›๐š’๐š™๐š - ๐™ฝ๐š˜ ๐™ฒ๐š˜๐š™๐šข๐š›๐š’๐š๐š‘๐š - ๐šƒ๐šŽ๐šŠ๐š– ๐š†๐š˜๐š›๐š” - ๐š‚๐š’๐š–๐š™๐š•๐šŽ ๐™ฟ๐šข๐š๐š‘๐š˜๐š— ๐™ฟ๐š›๐š˜๐š“๐šŽ๐šŒ๐š - ๐™ฒ๐š›๐šŽ๐šŠ๐š๐šŽ๐š ๐™ฑ๐šข : ๐™ฐ๐š•๐š• ๐šƒ๐šŽ๐šŠ๐š– - ๐™ฒ๐š˜๐š™๐šข๐™ฟ๐šŠ๐šœ๐š ๐™ฒ๐šŠ๐š— ๐™ฝ๐š˜๐š ๐™ผ๐šŠ๐š”๐šŽ ๐šˆ๐š˜๐šž ๐š๐šŽ๐šŠ๐š• ๐™ฟ๐š›๐š˜๐š๐š›๐šŠ๐š–๐š–๐šŽ๐š›

CodeX-ID 2 Oct 27, 2022
Password Manager is a simple Python project which helps users in managing their passwords in a easier way

Password Manager is a simple Python project which helps users in managing their passwords in a easier way

Manish Jalui 4 Sep 29, 2021
PrivateRoom - Make your work private by building a system using arduino which instantly kills a program when someone enters your room/cabin

privateRoom Make your work private by building a system using arduino which instantly kills a program when someone enters your room/cabin STEPS: Uploa

Divyanshu Kumar 3 Nov 08, 2022
Bypass ReCaptcha: A Python script for dealing with recaptcha

Bypass ReCaptcha Bypass ReCaptcha is a Python script for dealing with recaptcha.

Marcos Camargo 1 Jan 11, 2022
Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and more.

springcore-0day-en These are all my notes from the alleged confirmed! 0day dropped on 2022-03-29. This vulnerability is commonly referred to as "Sprin

Chris Partridge 105 Nov 26, 2022
Chromepass - Hacking Chrome Saved Passwords

Chromepass - Hacking Chrome Saved Passwords and Cookies View Demo ยท Report Bug ยท Request Feature Table of Contents About the Project AV Detection Gett

darkArp 622 Jan 04, 2023
This repo explains in details about buffer overflow exploit development for windows executable.

Buffer Overflow Exploit Development For Beginner Introduction I am beginner in security community and as my fellow beginner, I spend some of my time a

cris_0xC0 11 Dec 17, 2022
To explore creating an application that detects available connections at once from wifi and bluetooth

Signalum A Linux Package to detect and analyze existing connections from wifi and bluetooth. Also checkout the Desktop Application. Signalum Installat

BISOHNS 56 Mar 03, 2021
Enhancing Twin Delayed Deep Deterministic Policy Gradient with Cross-Entropy Method

Enhancing Twin Delayed Deep Deterministic Policy Gradient with Cross-Entropy Method Hieu Trung Nguyen, Khang Tran and Ngoc Hoang Luong Setup Clone thi

Evolutionary Learning & Optimization (ELO) Lab 6 Jun 29, 2022
Patching - Interactive Binary Patching for IDA Pro

Patching - Interactive Binary Patching for IDA Pro Overview Patching assembly code to change the behavior of an existing program is not uncommon in ma

589 Dec 30, 2022
CVE-2022-22965 : about spring core rce

CVE-2022-22965: Spring-Core-Rce EXP ็‰นๆ€ง: ๆผๆดžๆŽขๆต‹(ไธๅ†™ๅ…ฅ webshell๏ผŒ็ฎ€ๅ•ๅญ—็ฌฆไธฒ่พ“ๅ‡บ) ่‡ชๅฎšไน‰ๅ†™ๅ…ฅ webshell ๆ–‡ไปถๅ็งฐๅŠ่ทฏๅพ„ ไธไผš่ฟฝๅŠ ๅ†™ๅ…ฅๅˆฐๅŒไธ€ๆ–‡ไปถไธญ๏ผŒๆฏๆฌกๆฃ€ๆต‹ๅ†™ๅ…ฅๅˆฐไธๅŒๅ็งฐ webshell ๆ–‡ไปถ ๆ”ฏๆŒๅ†™ๅ…ฅ ๅ†ฐ่Ž webshell ไปฃ็†ๆ”ฏๆŒ๏ผŒๅฏ

ไธœๆ–นๆœ‰้ฑผๅไธบๅ’ธ 53 Nov 09, 2022
Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1

CVE-2021-22911 Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1 The getPasswordPolicy method is vulnerable to NoS

Enox 47 Nov 09, 2022
A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF.

TProxer A Burp Suite extension made to automate the process of finding reverse proxy path based SSRF. How โ€ข Install โ€ข Todo โ€ข Join Discord How it works

Krypt0mux 162 Nov 25, 2022
Attack SQL Server through gopher protocol

Attack SQL Server through gopher protocol

hack2fun 17 Nov 30, 2022
EyeJoๆ˜ฏไธ€ๆฌพ่‡ชๅŠจๅŒ–่ต„ไบง้ฃŽ้™ฉ่ฏ„ไผฐๅนณๅฐ๏ผŒๅฏไปฅๅๅŠฉ็”ฒๆ–นๅฎ‰ๅ…จไบบๅ‘˜ๆˆ–ไน™ๆ–นๅฎ‰ๅ…จไบบๅ‘˜ๅฏนๆŽˆๆƒ็š„่ต„ไบงไธญ่ฟ›่กŒๆŽ’ๆŸฅ๏ผŒๅฟซ้€Ÿๅ‘็Žฐๅญ˜ๅœจ็š„่–„ๅผฑ็‚นๅ’Œๆ”ปๅ‡ป้ขใ€‚

EyeJo EyeJoๆ˜ฏไธ€ๆฌพ่‡ชๅŠจๅŒ–่ต„ไบง้ฃŽ้™ฉ่ฏ„ไผฐๅนณๅฐ๏ผŒๅฏไปฅๅๅŠฉ็”ฒๆ–นๅฎ‰ๅ…จไบบๅ‘˜ๆˆ–ไน™ๆ–นๅฎ‰ๅ…จไบบๅ‘˜ๅฏนๆŽˆๆƒ็š„่ต„ไบงไธญ่ฟ›่กŒๆŽ’ๆŸฅ๏ผŒๅฟซ้€Ÿๅ‘็Žฐๅญ˜ๅœจ็š„่–„ๅผฑ็‚นๅ’Œๆ”ปๅ‡ป้ขใ€‚ ๅ…่ดฃๅฃฐๆ˜Ž ๆœฌๅนณๅฐ้›†ๆˆไบ†ๅคง้‡็š„ไบ’่”็ฝ‘ๅ…ฌๅผ€ๅทฅๅ…ท๏ผŒไธป่ฆๆ˜ฏๆ–นไพฟๅฎ‰ๅ…จไบบๅ‘˜ๆ•ด็†ใ€ๆŽ’ๆŸฅ่ต„ไบงใ€ๅฎ‰ๅ…จๆต‹่ฏ•็ญ‰๏ผŒๅˆ‡ๅ‹ฟ็”จไบŽ้žๆณ•็”จ้€”ใ€‚ไฝฟ็”จ่€…ๅญ˜ๅœจๅฑๅฎณ็ฝ‘็ปœๅฎ‰ๅ…จ็ญ‰ไปปไฝ•้žๆณ•่กŒไธบ๏ผŒๅŽๆžœ่‡ช่ดŸ๏ผŒไฝœ

429 Dec 31, 2022
An auxiliary tool for iot vulnerability hunter

firmeye - IoTๅ›บไปถๆผๆดžๆŒ–ๆŽ˜ๅทฅๅ…ท firmeye ๆ˜ฏไธ€ไธช IDA ๆ’ไปถ๏ผŒๅŸบไบŽๆ•ๆ„Ÿๅ‡ฝๆ•ฐๅ‚ๆ•ฐๅ›žๆบฏๆฅ่พ…ๅŠฉๆผๆดžๆŒ–ๆŽ˜ใ€‚ๆˆ‘ไปฌ็Ÿฅ้“๏ผŒๅœจๅ›บไปถๆผๆดžๆŒ–ๆŽ˜ไธญ๏ผŒไปŽๆ•ๆ„Ÿ/ๅฑ้™ฉๅ‡ฝๆ•ฐๅ‡บๅ‘๏ผŒๅฏปๆ‰พๅ…ถๅ‚ๆ•ฐๆฅๆบ๏ผŒๆ˜ฏไธ€็งๅพˆๆœ‰ๆ•ˆ็š„ๆผๆดžๆŒ–ๆŽ˜ๆ–นๆณ•๏ผŒไฝ†็จ‹ๅบไธญ่ฐƒ็”จๆ•ๆ„Ÿๅ‡ฝๆ•ฐ็š„ๅœฐๆ–น้žๅธธๅคš๏ผŒไบบๅทฅๅˆ†ๆž่€—ๆ—ถ่ดนๅŠ›๏ผŒ้€š่ฟ‡่ฏฅๆ’ไปถ๏ผŒๅฏไปฅๅธฎๅŠฉๆŽ’้™คๅคง้ƒจๅˆ†็š„ๅฎ‰ๅ…จ

Firmy Yang 171 Nov 28, 2022