hemp3l / sucrack
brute-forcing su for fun and possibly profit
☆83Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for sucrack
- Aspx reverse shell☆93Updated 4 years ago
- ☆45Updated 5 months ago
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- ☆154Updated 2 years ago
- Proof of Concept for CVE-2019-18634☆208Updated 3 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆125Updated 6 months ago
- Write-Ups for HackTheBox☆85Updated last year
- Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.☆84Updated 2 years ago
- ☆135Updated last year
- SSTI Payload Generator☆88Updated 2 years ago
- Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Proj…☆263Updated last year
- Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution☆73Updated 3 years ago
- Windows Kernel Exploits☆65Updated 7 years ago
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆104Updated 6 months ago
- Root shell PoC for CVE-2021-3156☆62Updated 3 years ago
- Collection of username lists for enumerating kerberos domain users☆81Updated 6 years ago
- Active Directory Wordlists☆86Updated 4 years ago
- ☆111Updated 2 years ago
- Exploit for CVE-2021-3129☆65Updated 3 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆148Updated this week
- ☆35Updated last year
- Generate common Reverse Shells for Pentesting☆39Updated 3 years ago
- Everyone's favorite SMB/SAMBA/CIFS enumeration tool ported over to Python.☆84Updated 3 years ago
- Python exploit for the CVE-2021-22204 vulnerability in Exiftool☆89Updated 3 years ago
- Squid Pivoting Open Port Scanner☆52Updated 5 years ago
- Username guessing tool primarily for use against the default Solaris SMTP service. Can use either EXPN, VRFY or RCPT TO.☆101Updated 2 years ago
- This is a walkthrough about understanding the #BoF machine present in the #OSCP exam.☆63Updated 3 years ago
- ☆209Updated 4 years ago