b4den / rsacrack
A toolbox for extracting RSA private keys from public keys.
☆183Updated 3 years ago
Alternatives and similar repositories for rsacrack:
Users that are interested in rsacrack are comparing it to the libraries listed below
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆110Updated last year
- Proof of Concept for CVE-2019-18634☆213Updated 3 years ago
- Root shell PoC for CVE-2021-3156☆151Updated 3 years ago
- This tool is for letting you know how strong your disable_functions is and how you can bypass that.☆128Updated 5 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 3 years ago
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆210Updated 4 years ago
- brute-forcing su for fun and possibly profit☆91Updated 5 years ago
- LFI to RCE via phpinfo() assistance or via controlled log file☆66Updated 2 years ago
- Local Privilege Escalation in polkit's pkexec☆73Updated 3 years ago
- ☆46Updated 2 years ago
- A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read☆215Updated last month
- Linux PAM Backdoor☆328Updated last year
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- 🔓 CLI tool and library to execute padding oracle attacks easily, with support for concurrent network requests and an elegant UI.☆206Updated 2 years ago
- NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The …☆340Updated last year
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆122Updated 3 years ago
- CVE 2021-21315 PoC☆156Updated 3 years ago
- A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.☆213Updated 3 years ago
- ☆118Updated 2 years ago
- Shell Simulation over Net-SNMP with extend functionality☆95Updated 4 years ago
- Powerglot encodes offensive powershell scripts using polyglots . Offensive security tool useful for stego-malware, privilege escalation, …☆171Updated 5 years ago
- Automatic exploit generation for simple linux pwn challenges.☆321Updated last year
- Write-Ups for HackTheBox☆103Updated last year
- Local privilege escalation PoC for Linux kernel CVE-2022-1015☆202Updated 3 years ago
- StringCheese is a CTF tool to solve easy challenges automatically in many cases where a strings | grep is just not enough☆81Updated 3 years ago
- CVE-2023-4911 proof of concept☆168Updated last year
- Authenticated Remote Command Execution in Gitlab via GitHub import☆222Updated 2 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆278Updated last year
- ICMP Reverse Shell written in Python 3 and with Scapy (backdoor/rev shell)☆345Updated 8 months ago
- Blazing fast, advanced Padding Oracle exploit☆254Updated 11 months ago