d4t4s3c / suForce
Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.
☆35Updated last week
Alternatives and similar repositories for suForce:
Users that are interested in suForce are comparing it to the libraries listed below
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆66Updated last week
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆150Updated 2 weeks ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆31Updated this week
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆158Updated 11 months ago
- An automation tool to install the most popular tools for bug bounty or pentesting.☆121Updated 6 months ago
- Proof of Concept (PoC) CVE-2021-4034☆95Updated 3 years ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- ☆161Updated 7 months ago
- Payload for bug bounty☆92Updated 7 months ago
- Collection of Exploit, CVES(Unauthenticated) and Wordpress Scanners☆66Updated 2 years ago
- All Type of Payloads☆131Updated 10 months ago
- SQLMutant is a powerful SQL injection testing tool that includes both passive and active reconnaissance processes for any given domain. I…☆145Updated 2 months ago
- RCE exploit for dompdf☆178Updated 2 years ago
- SQLMap Command Generator: A web-based tool to easily generate customizable SQLMap commands for testing SQL injection vulnerabilities. Fea…☆61Updated 3 months ago
- Huge Collection of Wordpress Exploits and CVES☆123Updated 2 years ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆136Updated last month
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆73Updated 10 months ago
- JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit☆44Updated 8 months ago
- A wordlist repository with human-curated and reviewed content.☆98Updated last year
- CTF enumeration tool. It facilitates the Network Pentest☆18Updated this week
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆23Updated 6 months ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆41Updated last year
- Rockyou.txt Wordlist, but with Strong Passwords only☆30Updated 2 years ago
- Openfire Console Authentication Bypass Vulnerability with RCE plugin☆48Updated 11 months ago
- An XSS Exploitation Tool☆294Updated 2 weeks ago
- CVE Collection of jQuery UI XSS Payloads☆118Updated 2 years ago
- Demonized Shell is an Advanced Tool for persistence in linux.☆313Updated last month
- D3Ext's Forward Shell☆118Updated last year
- Collect XSS vulnerable parameters from entire domain.☆148Updated 2 years ago
- Bypass WAF SQL Injection SQLMAP☆181Updated 2 years ago