MalwareTech / SpookySSLToolsLinks
Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)
☆43Updated 2 years ago
Alternatives and similar repositories for SpookySSLTools
Users that are interested in SpookySSLTools are comparing it to the libraries listed below
Sorting:
- Hackers Don't Give A Shit☆16Updated 5 years ago
- Detections for CVE-2021-44228 inside of nested binaries☆34Updated 3 years ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago
- ☆15Updated 3 years ago
- This repo contains a list of vendors that hide their security advisories, alerts, notices, vulnerabilities, and more behind either a payw…☆32Updated last year
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆21Updated last week
- All kinds of tiny shells☆58Updated 2 years ago
- Source code and examples for Antignis☆43Updated 2 years ago
- blame Huy☆42Updated 4 years ago
- POSIX script for mail security checks of domain names☆75Updated last year
- An experimental Velociraptor implementation using cloud infrastructure☆25Updated this week
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆75Updated 6 months ago
- Bloodhound Portable for Windows☆51Updated 2 years ago
- self-hosted Azure OSINT tool☆30Updated 8 months ago
- OpenIOC rules to facilitate hunting for indicators of compromise☆37Updated 3 years ago
- This repository aims to collect and document indicators from the different C2's listed in the C2-Matrix☆72Updated 3 years ago
- Enumerate Microsoft 365 Groups in a tenant with their metadata☆53Updated 4 years ago
- Simple CLI tool for the generation of downloader oneliners for UNIX-like or Windows systems☆41Updated 4 years ago
- ☆36Updated 3 years ago
- Silver SAML forgery tool☆52Updated last year
- Provides an overview of the inner file structure of a PDF☆25Updated 2 years ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 3 years ago
- Using Microsoft 365 App Passwords for persistence☆23Updated 4 years ago
- ☆57Updated 2 years ago
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆63Updated 2 years ago
- Script for importing Nmap results into a Neo4j Graph Database☆20Updated last month
- nse script to inject jndi payloads☆46Updated 3 years ago
- ☆69Updated last year
- Files to automatically deploy red team Active Directory test lab☆45Updated 3 years ago
- ☆18Updated 7 months ago