b4den / rsacrackLinks
A toolbox for extracting RSA private keys from public keys.
☆186Updated 3 years ago
Alternatives and similar repositories for rsacrack
Users that are interested in rsacrack are comparing it to the libraries listed below
Sorting:
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- ☆47Updated 2 years ago
- GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrar…☆130Updated 9 months ago
- A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.☆212Updated 3 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆234Updated 3 years ago
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆117Updated last year
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆123Updated 3 years ago
- Local Privilege Escalation in polkit's pkexec☆75Updated 3 years ago
- PoC_CVEs☆162Updated last month
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆210Updated 4 years ago
- Root shell PoC for CVE-2021-3156☆152Updated 3 years ago
- A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.☆83Updated last month
- 🔓 CLI tool and library to execute padding oracle attacks easily, with support for concurrent network requests and an elegant UI.☆209Updated 2 years ago
- CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent☆7Updated 2 years ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆137Updated 2 years ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆170Updated 3 years ago
- brute-forcing su for fun and possibly profit☆95Updated 6 years ago
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆67Updated 2 years ago
- This repository contains writeups for various CTFs I've participated in (Including Hack The Box).☆152Updated last month
- LFI to RCE via phpinfo() assistance or via controlled log file☆70Updated 2 years ago
- An All-In-One Pure Python PoC for CVE-2021-44228☆178Updated 3 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 3 years ago
- Execute ELF files without dropping them on disk☆495Updated last year
- Pre-Auth Blind NoSQL Injection leading to Remote Code Execution in Rocket Chat 3.12.1☆58Updated 2 years ago
- A CLI tool to identify the hash type of a given hash.☆112Updated 2 years ago
- Command line fuzzer and bruteforcer 🌪 wfuzz for command☆88Updated 2 years ago
- ☆120Updated 2 years ago
- Rodan Exploitation Framework☆101Updated 3 years ago
- Upload files done during my research.☆164Updated 4 months ago