b4den / rsacrackLinks
A toolbox for extracting RSA private keys from public keys.
☆189Updated 4 years ago
Alternatives and similar repositories for rsacrack
Users that are interested in rsacrack are comparing it to the libraries listed below
Sorting:
- A little bit less hackish way to intercept and modify non-HTTP protocols through Burp & others.☆215Updated 3 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- PoC_CVEs☆166Updated last week
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server☆123Updated 3 years ago
- Local Privilege Escalation in polkit's pkexec☆75Updated 3 years ago
- Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)☆233Updated 4 years ago
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆210Updated 5 years ago
- GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrar…☆138Updated last month
- Root shell PoC for CVE-2021-3156☆156Updated 3 years ago
- ☆50Updated 3 years ago
- 🔓 CLI tool and library to execute padding oracle attacks easily, with support for concurrent network requests and an elegant UI.☆219Updated 2 years ago
- This repository contains writeups for various CTFs I've participated in (Including Hack The Box).☆156Updated last week
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆257Updated 3 years ago
- Bash script to check for CVE-2022-0847 "Dirty Pipe"☆67Updated 2 years ago
- Statically built netcat binaries for Linux (other OSes can be added later)☆36Updated 7 years ago
- Tool to test if you're in a Docker container and attempt simple breakouts☆150Updated 2 years ago
- Everything I needed to understand what was going on with "Spring4Shell" - translated source materials, exploit, links to demo apps, and m…☆107Updated 3 years ago
- Blazing fast, advanced Padding Oracle exploit☆259Updated last week
- Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86…☆142Updated 3 years ago
- Repository to store exploits created by Assetnotes Security Research team☆179Updated 2 years ago
- CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing☆89Updated 2 years ago
- Peas create serialized payload for deserialization RCE attack on python driven applications where pickle ,pyYAML, ruamel.yaml or jsonpick…☆126Updated 2 years ago
- Execute ELF files without dropping them on disk☆499Updated last year
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆291Updated 3 months ago
- A series of writes about “Binary Exploitation”.☆84Updated 2 years ago
- A CLI tool & library to enhance and speed up script/exploit writing with string conversion/manipulation.☆89Updated 5 months ago
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆168Updated 4 years ago
- Multi-threaded Padding Oracle attacks against any service. Written in Rust.☆100Updated 2 years ago
- ☆65Updated 2 years ago
- Rodan Exploitation Framework☆103Updated this week