roycewilliams / kens-salty-rainbow
An archive of descrypt hashes for common non-personal passwords
☆26Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for kens-salty-rainbow
- Configure SPI flash write protection.☆23Updated 4 years ago
- 3gsocks - a reverse connection socks5 based network pivot☆9Updated 3 years ago
- ☆31Updated 3 years ago
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.☆17Updated 3 years ago
- This tool will listen on a given port, strip SSL encryption, forward traffic through a plain TCP proxy, then encrypt the returning traffi…☆29Updated 3 years ago
- #️⃣ 🕸️ 👤 HTTP Headers Hashing☆14Updated last year
- Linux kernel module to run a userspace application when a magic packet arrives☆13Updated 6 years ago
- A Linux RAT in C☆32Updated 6 years ago
- Intro to Assembly Optimization stream repo☆25Updated 3 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 5 years ago
- ☆15Updated 4 years ago
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 2 years ago
- Simple WebSocket fuzzer☆32Updated last year
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- My attempt at writing exploit POCs for various CVEs☆16Updated 4 years ago
- VM escape (QEMU, VirtualBox, VMware)☆17Updated 2 years ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- ☆15Updated 4 years ago
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 6 years ago
- Bypass the Linux Netfilter using conntrack helpers☆23Updated 9 years ago
- A rogue DNS detector☆23Updated last year
- PoC of injecting code into a running Linux process☆23Updated 5 years ago
- POC exploit code for CVE-2020-1048(PrintDemon)☆14Updated 4 years ago
- evil mass storage *AT90USBKEY2 (poc-malware-tool for offline system)☆29Updated last year
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago