Hestat / minerchkLinks
Bash script to Check for malicious Cryptomining
☆38Updated 6 years ago
Alternatives and similar repositories for minerchk
Users that are interested in minerchk are comparing it to the libraries listed below
Sorting:
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 7 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 7 years ago
- Exploitation challenges for CTF☆63Updated 7 years ago
- A chef cookbook which can be used to quickly deploy a high interaction honeypot, using the sysdig and falco tools☆41Updated 8 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 7 years ago
- ☆25Updated 4 years ago
- ArmourBird CSF - Container Security Framework☆44Updated 3 years ago
- public exploits☆35Updated 2 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆53Updated 6 years ago
- ☆74Updated 6 years ago
- Wraps sudo; transparently steals user's credentials. For those annoying times when you get a shell/file write on a sudoers account and ne…☆35Updated 8 months ago
- Community-based integrated malware identification system☆82Updated 2 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆52Updated 6 years ago
- Encima De la Mosca HTTP proxy POC for infecting files on-the-fly and SSLstrip2☆41Updated 6 years ago
- Disposable Kali Linux containers for Mercury ISS / pentesting engagements.☆38Updated 5 years ago
- ☆22Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- Simple DDE object detector☆56Updated 7 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 8 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- A script to automate Jenkins credential store decryption☆17Updated 7 years ago
- A CLI tool for querying passive DNS services☆41Updated last year
- Elasticsearch honeypot written in Python with Bottle framework☆18Updated 6 years ago
- Creating a vulnerable environment and the PoC☆15Updated 5 years ago
- Repository containing many useful scripts☆74Updated 3 years ago
- WhiteBox CMS analysis☆69Updated 2 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 7 years ago
- ☆43Updated 6 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 6 years ago
- VirtualBox Disk Image Encryption password cracker☆33Updated 9 years ago