d4t4s3c / suForceLinks
Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.
☆47Updated 3 months ago
Alternatives and similar repositories for suForce
Users that are interested in suForce are comparing it to the libraries listed below
Sorting:
- CTF enumeration tool. It facilitates the Network Pentest☆21Updated last month
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- An XSS Exploitation Tool☆318Updated 2 weeks ago
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆330Updated 3 months ago
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆246Updated 8 months ago
- The whole collection of Exploits developed by me (Hacker5preme)☆100Updated 3 years ago
- Bypass WAF SQL Injection SQLMAP☆192Updated 2 years ago
- SQLMap Command Generator: A web-based tool to easily generate customizable SQLMap commands for testing SQL injection vulnerabilities. Fea…☆69Updated 7 months ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated last month
- Rockyou.txt Wordlist, but with Strong Passwords only☆34Updated 2 years ago
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- Python exploit code for CVE-2021-4034 (pwnkit)☆169Updated 3 years ago
- ☆40Updated 4 years ago
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆168Updated last year
- Local File Inclusion discovery and exploitation tool☆318Updated 6 months ago
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆359Updated last year
- RCE exploit for dompdf☆178Updated 3 years ago
- ☆67Updated 2 years ago
- Simple and accurate guide for linux privilege escalation tactics☆223Updated last year
- jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).☆273Updated 5 months ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆147Updated 4 months ago
- A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations,…☆373Updated last week
- Ad hoc collection of Red Teaming & Active Directory tooling.☆209Updated last year
- A python script to scan for Apache Tomcat server vulnerabilities.☆843Updated 4 months ago
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆78Updated 3 weeks ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆128Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.☆389Updated 6 months ago
- GameOver(lay) Ubuntu Privilege Escalation☆128Updated last year
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆160Updated last month
- Multiplatform Python WebShell☆315Updated 9 months ago