FabioBaroni / CVE-2024-3094-checker
Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094)
β73Updated last year
Alternatives and similar repositories for CVE-2024-3094-checker
Users that are interested in CVE-2024-3094-checker are comparing it to the libraries listed below
Sorting:
- CLI & library to search for default credentials among thousands of Products / Vendorsβ50Updated 3 months ago
- π An up-to-date collection of precompiled binaries and hacking scripts.β41Updated 3 months ago
- β54Updated 3 months ago
- β55Updated 11 months ago
- β77Updated last year
- Bruteforce DPAPI encrypted MasterKey File from Windows Credentials Managerβ19Updated 4 months ago
- Elyzer is an email header analyzer, written in python, capable of detecting potential spoofing attempts.β40Updated 4 months ago
- Citrix Scanner for CVE-2023-3519β51Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environmentβ¦β139Updated last year
- This is an AD pentest tools collectionβ57Updated 10 months ago
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.β42Updated last year
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.β120Updated last year
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security β¦β55Updated 5 months ago
- Create your own certification authority with server certificates in a full automated wayβ28Updated 8 months ago
- ICMPWatch: ICMP Packet Snifferβ57Updated 7 months ago
- A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShellβ11Updated 3 years ago
- Melee: Tool to Detect Infections in MySQL Instancesβ22Updated last year
- Automated Active Directory lab running on Proxmoxβ75Updated last month
- Protection against HTML smuggling attacks.β97Updated last week
- External recon toolkitβ48Updated 4 months ago
- Associated-Threat-Analyzer detects malicious IPv4 addresses and domain names associated with your web application using local malicious dβ¦β39Updated last year
- Worlds First Public POC for CVE-2025-1974 lolβ89Updated last month
- β52Updated 3 months ago
- Personal collection of exploits and PoCs across Windows, Linux, and enterprise software.β50Updated last month
- A tool to remotely detect unusual sessions opened on windows machines using RPCβ104Updated last month
- Check IP addresses against known cloud provider IP address rangesβ44Updated last year
- DNSrecon tool with GUI for Kali Linuxβ60Updated 2 years ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.β26Updated 3 years ago
- Automates the network enumeration process in a fire-and-forget manner, among many more functions. Aims to be the illest Nmap/masscan wrapβ¦β53Updated last month
- SprayShark is a modular G-Suite password sprayer with threading!β36Updated this week