Beyarz / PortforgeLinks
Lightweight utility to fool port scanners
☆34Updated 5 years ago
Alternatives and similar repositories for Portforge
Users that are interested in Portforge are comparing it to the libraries listed below
Sorting:
- :e-mail: Enumerate usernames through SMTP service☆18Updated 5 years ago
- A scanner for taking basic fingerprints☆50Updated 4 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 4 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- ☆26Updated 2 years ago
- Very loud vBulletin exploit☆14Updated 4 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- All the information provided on this site is for educational purposes only.☆18Updated last year
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- Zoho ManageEngine Desktop Central CVEs☆16Updated 4 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆23Updated 5 years ago
- extracts urls from text☆16Updated 6 years ago
- ☆16Updated 5 years ago
- Modular C2 server to tame your pack of wolves☆12Updated last month
- HTTP discovery and change monitoring tool☆12Updated 4 months ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947☆19Updated 4 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆22Updated 2 years ago
- SWF Vulnerability & Information Scanner☆19Updated 6 years ago
- Rex library for various exploitation helpers☆22Updated last month
- A threaded, recursive, web directory brute-force scanner over HTTP/2.☆36Updated 5 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Scans for HTTP servers and finds given strings in HTTP body and HTTP response headers.☆36Updated 5 months ago
- LEMPO (Ldap Exposure on POrtainer) is an exploit for CVE-2018-19466 (LDAP Credentials Disclosure on Portainer). Featured @ DevFest Siberi…☆11Updated 5 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆25Updated 5 years ago