CiscoCXSecurity / presentationsLinks
Presentations from the CX Security Labs team
☆33Updated 9 months ago
Alternatives and similar repositories for presentations
Users that are interested in presentations are comparing it to the libraries listed below
Sorting:
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- ☆10Updated 4 years ago
- ☆24Updated last year
- PoC for CVE-2020-11651☆6Updated 5 years ago
- A set of YARA rules for the AIL framework to detect leak or information disclosure☆38Updated 5 months ago
- Building ActiveDirectory Lab for practicing various attack vectors used during Red Team engagement.☆37Updated 5 years ago
- PoC CVE-2020-6308☆36Updated 4 years ago
- Forblaze - A Python Mac Steganography Payload Generator☆57Updated 3 years ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- Manticore's Public Threats Repository☆10Updated 4 years ago
- Tool to test for existence of CVE-2020-8218☆22Updated 4 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated 2 years ago
- dankAlerts is powered by Sysmon and Memes. Would you notice if a suspicious process was recorded in the event log?☆18Updated 5 years ago
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- Passive Security Tools Fingerprinting Framework☆74Updated 4 years ago
- A tool for the lazy OSINTer that focuses on discovery of subdomains related to a specific domain. The tool will run for free in Google Ap…☆11Updated 4 years ago
- various slides and presentations I've worked on☆19Updated 3 months ago
- Publishing advisories for CVEs found by POST Cyberforce☆13Updated 6 months ago
- Supporting material for the "Hunting Bugs In The Tropics" DEFCON 30 talk☆9Updated 2 years ago
- A collection of python apps and shell scripts to email an xlsx spreadsheet of new vulnerabilities in the NIST CVE database and their asso…☆12Updated 4 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago
- Abusing SketchUp to make persistence on Windows☆21Updated 6 years ago
- ☆14Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- NSE script to detect ProxyOracle☆15Updated 3 years ago
- Privescker - make life easier by dumping all your common Windows enum, privesc and post exploitation scripts and tools on to the box in o…☆46Updated 3 years ago
- Brute Force and Scan WinRm Service☆13Updated 5 years ago