kholia / RC4-40-brute-pdf
Guaranteed cracking of PDF files using RC4 40-bit encryption
☆17Updated 11 years ago
Related projects ⓘ
Alternatives and complementary repositories for RC4-40-brute-pdf
- ☆12Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- ☆19Updated 10 years ago
- Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs.☆24Updated 6 years ago
- FUD Metasploit Android Payload☆10Updated 8 years ago
- Zoho ManageEngine Desktop Central CVEs☆16Updated 4 years ago
- module for certexfil☆15Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Format string exploit generation☆9Updated 9 years ago
- PoCs discovered through fuzzing which resulted in a CVE assignment.☆18Updated 4 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 6 months ago
- An AV evasion technique using multibyte xor encoding of shellcode☆8Updated 7 years ago
- My collection of exploit development skeletons for fuzzing, overwriting the stack, remote code execution, etc.☆17Updated 8 months ago
- An offensive bash script which tries to find GENERIC privesc vulnerabilities and issues.☆13Updated 7 years ago
- ☆11Updated 7 years ago
- Conference Papers and Appendicies (USENIX Security, BlackHat, HITBSecConf, and BeVX)☆26Updated last year
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- Scripts targeting specific families☆13Updated 7 years ago
- smtp-user-enum.pl ported into a recon-ng module.☆9Updated 10 years ago
- ☆15Updated 4 years ago
- All the content from my Troopers 19 talk☆12Updated 5 years ago
- The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947☆19Updated 4 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago