vk496 / sudo-stealer
POC of sudo password stealer
☆37Updated 4 years ago
Alternatives and similar repositories for sudo-stealer:
Users that are interested in sudo-stealer are comparing it to the libraries listed below
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆22Updated 6 years ago
- a hash query tool☆37Updated 6 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- All about the remote administrative tools☆35Updated 9 years ago
- Slide deck for DefCon Beijing☆39Updated 6 years ago
- Find infected ms17-010 machines☆12Updated 7 years ago
- ☆33Updated 5 years ago
- C# code for Transferring Backdoor Payloads by ICMPv4 Traffic and bypassing Anti-Viruses☆29Updated last year
- Avoidz tool to bypass most A.V softwares☆139Updated 7 years ago
- Openssh backdoor found with a ssh honeypot☆27Updated 8 years ago
- New Found 0-days!☆36Updated 5 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- DNS2Proxy offensive proxy version for HSTS☆29Updated 7 years ago
- CERIO RCE CVE-2018-18852, authenticated (vendor defaults) web-based RCE as root user.☆46Updated 6 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 7 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Python implementation of RSA reverse shell.☆11Updated 8 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆22Updated 6 years ago
- Exploit the vulnerability to execute the calculator☆68Updated 7 years ago
- A simple demo to autorun beef modules.☆16Updated last year
- Testing vulnerabilities in devices and routers connected to the Internet.☆62Updated 9 years ago
- pentest toolbox☆28Updated 2 years ago
- Automated information gathering tool for pentest☆54Updated 8 years ago
- Support x86 and x64☆66Updated 3 years ago
- Struts2 S2-045-Nmap NSE script☆50Updated 7 years ago
- pyJoiner - Exe Joiner (Kali Linux Version i386)☆43Updated 7 years ago
- RDP POC☆19Updated 5 years ago
- ASTROID v 1.2 bypass most A.V softwares☆89Updated 7 years ago