d4t4s3c / suForceLinks
Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.
☆52Updated 8 months ago
Alternatives and similar repositories for suForce
Users that are interested in suForce are comparing it to the libraries listed below
Sorting:
- ☆58Updated 4 years ago
- SQLMap Command Generator: A web-based tool to easily generate customizable SQLMap commands for testing SQL injection vulnerabilities. Fea…☆76Updated last year
- CTF enumeration tool. It facilitates the Network Pentest☆35Updated last week
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆251Updated last year
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆365Updated last year
- ☆71Updated 3 years ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆337Updated 8 months ago
- "VMBreaker" is a specialized tool for virtual machine security testing, offering essential, user-friendly features for efficient penetrat…☆13Updated last year
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated 6 months ago
- A python script to scan for Apache Tomcat server vulnerabilities.☆878Updated last month
- An XSS Exploitation Tool☆331Updated this week
- A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violati…☆390Updated last week
- CVE-2024-4367 & CVE-2024-34342 Proof of Concept☆184Updated last year
- Ad hoc collection of Red Teaming & Active Directory tooling.☆224Updated 2 years ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆157Updated 8 months ago
- Python exploit code for CVE-2021-4034 (pwnkit)☆171Updated 3 years ago
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆177Updated last year
- The whole collection of Exploits developed by me (Hacker5preme)☆103Updated 3 years ago
- CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4☆153Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆276Updated 10 months ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆403Updated 5 years ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆305Updated 2 years ago
- Automatic SSTI detection tool with interactive interface☆1,284Updated 3 months ago
- Bypass WAF SQL Injection SQLMAP☆195Updated 3 years ago
- Local File Inclusion discovery and exploitation tool☆330Updated 11 months ago
- A command-line tool for interacting with HackMyVM, supporting machine listing, downloading, and flag submission with session persistence.☆16Updated 3 months ago
- ☆950Updated 2 years ago
- Rockyou.txt Wordlist, but with Strong Passwords only☆34Updated 2 years ago
- GameOver(lay) Ubuntu Privilege Escalation☆131Updated 2 years ago