LazyTitan33 / DNS-ExfilnspectorLinks
Automagically decode DNS Exfiltration queries to convert Blind RCE into proper RCE via Burp Collaborator
☆21Updated 2 weeks ago
Alternatives and similar repositories for DNS-Exfilnspector
Users that are interested in DNS-Exfilnspector are comparing it to the libraries listed below
Sorting:
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆15Updated last year
- Advanced shellcode injector for images supports BMP, GIF, EXIF (JPEG), and LSB (PNG) techniques. Includes XOR encoding, offset indexing, …☆25Updated 7 months ago
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆34Updated last year
- Exploits Unauth Docker API☆43Updated 9 months ago
- ☆22Updated 2 years ago
- ☆27Updated 2 years ago
- Repo for all my exploits/PoCs☆51Updated 8 months ago
- A National Vulnerability Database (NVD) API query tool☆17Updated 2 years ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆44Updated 3 years ago
- Cobalt Strike BOFS☆16Updated 2 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆45Updated 2 years ago
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆40Updated 3 years ago
- Monitor your target continuously for new subdomains!☆25Updated 2 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆38Updated 3 months ago
- Quicky serve files over http or https using flask.☆35Updated 11 months ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆34Updated last year
- CVE-2023-26818 Exploit MacOS TCC Bypass W/ Telegram☆17Updated last year
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated last year
- PfSense Stored XSS lead to Arbitrary Code Execution exploit☆49Updated last year
- ☆55Updated last year
- Red Team Server (RTS)☆16Updated last year
- Docker container for running CobaltStrike 4.10☆37Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆57Updated 2 years ago
- Items related to the RedELK workshop given at security conferences☆29Updated 2 years ago
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated last year
- MacroExploit use in excel sheet☆20Updated 2 years ago
- The authentication bypass vulnerability in GitHub Enterprise Server (GHES) allows an unauthorized attacker to access an instance of GHES …☆50Updated last year
- Simple Python script to sort nuclei scans by severity and URL☆29Updated 2 years ago
- OSED Practice binary☆24Updated 2 years ago