NetWatch-team / Daily-Attack-SummaryLinks
☆30Updated last week
Alternatives and similar repositories for Daily-Attack-Summary
Users that are interested in Daily-Attack-Summary are comparing it to the libraries listed below
Sorting:
- ☆103Updated 2 months ago
- Worlds First Public POC for CVE-2025-1974☆89Updated 2 months ago
- WallEscape vulnerability in util-linux☆51Updated last year
- Improper Authorization Vulnerability in Confluence Data Center and Server☆56Updated last year
- Accurately fingerprint and detect vulnerable (and patched!) versions of Netscaler / Citrix ADC to CVE-2023-3519☆83Updated last year
- A project for fuzzing HTTP/1.1 CL.0 Request Smuggling Attack Vectors☆87Updated last year
- Tools for finding SMTP smuggling vulnerabilities.☆128Updated last year
- Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC☆44Updated last year
- Identify servers running various SSL VPNs based on protocol-specific behaviors☆86Updated 8 months ago
- eBPF hacks☆187Updated 5 months ago
- Look into EDR events from network☆23Updated last month
- reverse shell using curl☆206Updated 3 months ago
- Utility for creating ZipSlip archives☆72Updated 2 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆78Updated 3 years ago
- VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)☆96Updated last year
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 3 years ago
- A fingerprint generation helper for nuclei network templates☆73Updated 2 years ago
- Citrix Scanner for CVE-2023-3519☆51Updated last year
- Find what egress ports are allowed☆42Updated 2 years ago
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆56Updated last year
- LKM Linux rootkit☆20Updated last year
- RCE through a race condition in Apache Tomcat☆55Updated 5 months ago
- Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation f…☆169Updated last year
- LDAP Swiss Army Knife☆49Updated last year
- Signing-key abuse and update exploitation framework☆129Updated 2 weeks ago
- ysoserial.net docker image☆28Updated 8 months ago
- 🌒 Shell command obfuscation to avoid detection systems☆125Updated 2 years ago
- CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authen…☆20Updated 11 months ago
- KeyTrap (DNSSEC)☆41Updated last year
- Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year