Highlights
- Pro
-
KDBXcrack Public
Get the master password from a KeePass database file (KDBX v4.x).
-
RSAcrack Public
Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful collision occurs.
-
Win7Blue Public
Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits
-
suForce Public
Obtain a user's system password, this tool uses the su binary to perform a brute force attack until a successful collision occurs.
-
Collection of reverse shells for red team operations.
-
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedJan 13, 2024 -
GTFOBins.github.io Public
Forked from GTFOBins/GTFOBins.github.ioGTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems