d4t4s3c / suForce
Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.
☆34Updated this week
Alternatives and similar repositories for suForce:
Users that are interested in suForce are comparing it to the libraries listed below
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆64Updated this week
- SQLMap Command Generator: A web-based tool to easily generate customizable SQLMap commands for testing SQL injection vulnerabilities. Fea…☆60Updated 2 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 10 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆22Updated 6 months ago
- Nibbleblog 4.0.3 - Arbitrary File Upload (CVE-2015-6967)☆13Updated 3 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆147Updated this week
- JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit☆44Updated 8 months ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆40Updated last year
- CTF enumeration tool. It facilitates the Network Pentest☆18Updated 2 weeks ago
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆157Updated 11 months ago
- Payload for bug bounty☆92Updated 6 months ago
- An XSS Exploitation Tool☆290Updated this week
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆143Updated 2 months ago
- RCE exploit for dompdf☆178Updated 2 years ago
- download/Install all kali linux missing RTO/BBH tools☆19Updated 6 months ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆30Updated 4 months ago
- Joomla login bruteforce☆60Updated 6 months ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆311Updated 3 weeks ago
- Reverse shell that can bypass windows defender detection☆158Updated 11 months ago
- Local File Inclusion discovery and exploitation tool☆266Updated last month
- ☆64Updated 5 months ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆48Updated 10 months ago
- ☆159Updated 6 months ago
- Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)☆112Updated last year
- ☆29Updated last year
- Huge Collection of Wordpress Exploits and CVES☆123Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆117Updated last year
- Collection of Exploit, CVES(Unauthenticated) and Wordpress Scanners☆66Updated 2 years ago
- The whole collection of Exploits developed by me (Hacker5preme)☆95Updated 2 years ago