Ostorlab / agent_asteroid
Agent responsible for detecting remote vulnerabilities, a robust scanner.
☆16Updated this week
Related projects ⓘ
Alternatives and complementary repositories for agent_asteroid
- Fast and lightweight Web Application Firewall Fingerprinting tool☆61Updated last year
- Playground for Race Condition attack☆24Updated last year
- IP/FQDN data structure helper with randomization of hosts and ports based on masscan internal logic☆65Updated 4 months ago
- Looking for JAR files that are vulnerable to Log4j RCE (CVE‐2021‐44228)?☆45Updated 2 years ago
- a deterministic finite automata ranker☆69Updated 2 years ago
- DSL engine☆76Updated this week
- TLD records archive. Revisiting the original TLDR project by mandatoryprogrammer, on the hunt for more root nameserver changes.☆11Updated last year
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- Hybrid memory/disk map☆49Updated this week
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- Cloud Penetration Testing Toolkit☆93Updated last week
- CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow☆13Updated 2 years ago
- blackrock cipher based on masscan☆32Updated last year
- Free listening port from the OS☆26Updated last month
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 2 years ago
- gozero: the wannabe zero dependency runtime for Go developers (experimental)☆19Updated 3 weeks ago
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆25Updated last year
- Simple WebSocket fuzzer☆32Updated last year
- a Ruby implementation of Java's ObjectInputStream and ObjectOutputStream.☆16Updated 2 years ago
- This repository contains all the examples related to a series of tutorials that demonstrate how to use the new Montoya API of Burp Suite …☆35Updated this week
- POC of CVE-2023-35086 only DoS☆44Updated last year
- Proof of conept to exploit vulnerable proxycommand configurations on ssh clients (CVE-2023-51385)☆47Updated last year
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆42Updated 2 years ago
- Small Helper Library to increase automatically the file descriptors limits for the current process☆23Updated last year
- A Golang blocking rate limit implementation☆50Updated this week
- Argument Injection in Dragonfly Ruby Gem☆16Updated 3 years ago
- Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode☆101Updated last year
- OSTE WLA automate the process of analyzing web server logs with the Python Web Log Analyzer.☆31Updated 10 months ago