FabioBaroni / CVE-2024-3094-checkerLinks
Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094)
☆72Updated last year
Alternatives and similar repositories for CVE-2024-3094-checker
Users that are interested in CVE-2024-3094-checker are comparing it to the libraries listed below
Sorting:
- CLI & library to search for default credentials among thousands of Products / Vendors☆52Updated 5 months ago
- Check IP addresses against known cloud provider IP address ranges☆45Updated last year
- ☆77Updated last year
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious d…☆39Updated last year
- Elyzer is an email header analyzer, written in python, capable of detecting potential spoofing attempts.☆41Updated 6 months ago
- ☆54Updated 5 months ago
- Script for importing Nmap results into a Neo4j Graph Database☆23Updated 2 months ago
- Service that scans your Infrastructure as Code for common vulnerabilities☆49Updated last year
- 🎒 An up-to-date collection of precompiled binaries and hacking scripts.☆41Updated last week
- ICMPWatch: ICMP Packet Sniffer☆58Updated 8 months ago
- Automated Active Directory lab running on Proxmox☆78Updated 3 months ago
- A fast and comprehensive tool for organizational network scanning☆133Updated last year
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.☆120Updated last year
- SprayShark is a modular G-Suite password sprayer with threading!☆49Updated last month
- 🤖 The Modern, Blazing Fast Port Scanner 🤖☆28Updated 6 months ago
- This is a fully automated Active directory Lab made with the purpose to reduce the hustle of creating it manually.☆94Updated last year
- It was developed to speed up the processes of SOC Analysts during analysis☆49Updated last year
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆43Updated last year
- Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.☆38Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆141Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆78Updated last week
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆147Updated last year
- Bruteforce DPAPI encrypted MasterKey File from Windows Credentials Manager☆21Updated 6 months ago
- Another Hardening Windows Tool☆51Updated 11 months ago
- udpy_proto_scanner is a Python script which discovers UDP services by sending triggers to a list of hosts☆47Updated last year
- A port scanner written purely in PowerShell.☆79Updated last year
- moniorg is a tool that leverages crt.sh website to monitor domains of a target☆47Updated 2 years ago
- DNSleuth sniffs DNS packets, i.e, allowing you to spy on the DNS queries your machine is making☆103Updated last year
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Create your own certification authority with server certificates in a full automated way☆28Updated 10 months ago