HexPandaa / RSA-Common-Modulus-Attack
A simple Python 3 script to perform Common Modulus attacks on RSA
☆36Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for RSA-Common-Modulus-Attack
- Phar + JPG Polyglot generator and playground (CTF CODE)☆72Updated 5 years ago
- Local Privilege Escalation in polkit's pkexec☆72Updated 2 years ago
- BurpSuite using the document and some extensions☆68Updated 4 years ago
- Material from CTF machines I have attempted☆31Updated 3 years ago
- Hackthebox weekly boxes writeups.☆18Updated last year
- A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.☆80Updated 2 months ago
- ☆141Updated 3 weeks ago
- JSON RSA to HMAC and None Algorithm Vulnerability POC☆60Updated 4 years ago
- The following package is the standalone wordlist-only component to flask-unsign.☆37Updated 5 months ago
- A command line tool to search AttackerKB.☆50Updated 3 years ago
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆73Updated 3 years ago
- SAMBA Symlink Directory Traversal Manual Exploitation☆31Updated 4 years ago
- PP-finder Help you find gadget for prototype pollution exploitation☆138Updated 3 months ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- A cheat sheet for attacking SQLite via SQLi☆95Updated 8 years ago
- A tool that recovers the public key used to sign JWT tokens☆107Updated last year
- Werkzeug has a debug console that requires a pin. It's possible to bypass this with an LFI vulnerability or use it as a local privilege e…☆52Updated 2 years ago
- Proof of Concept for CVE-2019-18634☆208Updated 3 years ago
- Exploits for the TryHackMe room hackerNote☆28Updated 4 years ago
- ☆0Updated 3 years ago
- ☆39Updated 11 months ago
- This lab is created to demonstrate pass-the-hash, blind sql and SSTI vulnerabilities☆88Updated last year
- Automatically modify the User-Agent header in all Burp requests☆53Updated 6 years ago
- dev backup for main site☆32Updated 6 years ago
- Root shell PoC for CVE-2021-3156☆62Updated 3 years ago
- Writeups for each ctf we have partecipated☆40Updated last year
- Practice Labs☆77Updated 3 years ago
- Predict Mongo ObjectIds☆125Updated 6 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- A natural evolution of Burp Suite's Repeater tool☆91Updated last year