d4t4s3c / suForceLinks
Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.
☆50Updated 5 months ago
Alternatives and similar repositories for suForce
Users that are interested in suForce are comparing it to the libraries listed below
Sorting:
- CTF enumeration tool. It facilitates the Network Pentest☆33Updated last month
- SQLMap Command Generator: A web-based tool to easily generate customizable SQLMap commands for testing SQL injection vulnerabilities. Fea…☆72Updated 10 months ago
- ☆47Updated 4 years ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆361Updated last year
- NucleiScanner is a Powerful Automation tool for detecting Unknown Vulnerabilities in the Web Applications☆332Updated 5 months ago
- ☆71Updated 2 years ago
- A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.☆247Updated 10 months ago
- Herramientas y utilidades de pentesting, ethical hacking y seguridad ofensiva.☆39Updated 3 months ago
- An XSS Exploitation Tool☆318Updated 2 months ago
- Unauthenticated Remote Code Execution – Bricks <= 1.9.6☆173Updated last year
- Bypass WAF SQL Injection SQLMAP☆193Updated 3 years ago
- Local File Inclusion discovery and exploitation tool☆324Updated 8 months ago
- Rockyou.txt Wordlist, but with Strong Passwords only☆34Updated 2 years ago
- Ad hoc collection of Red Teaming & Active Directory tooling.☆216Updated 2 years ago
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆154Updated 6 months ago
- A Burp Suite extension for identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violati…☆377Updated last week
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated 2 years ago
- Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.☆303Updated 2 years ago
- Ghostscript command injection vulnerability PoC (CVE-2023-36664)☆127Updated 2 years ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆167Updated 3 months ago
- CVE-2024-4367 & CVE-2024-34342 Proof of Concept☆171Updated last year
- A python script to scan for Apache Tomcat server vulnerabilities.☆850Updated last month
- ☆177Updated last year
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆399Updated 5 years ago
- "VMBreaker" is a specialized tool for virtual machine security testing, offering essential, user-friendly features for efficient penetrat…☆14Updated last year
- PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017☆122Updated last year
- Demonized Shell is an Advanced Tool for persistence in linux.☆403Updated 8 months ago
- LazyHunter is an automated reconnaissance tool designed for bug hunters, leveraging Shodan's InternetDB and CVEDB APIs☆216Updated 5 months ago
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆80Updated 2 months ago