Rezilion / mi-x
Determine whether your compute is truly vulnerable to a specific vulnerability by accounting for all factors which affect *actual* exploitability (runtime execution, configuration, permissions, existence of a mitigation, OS, etc..)
β141Updated last year
Alternatives and similar repositories for mi-x
Users that are interested in mi-x are comparing it to the libraries listed below
Sorting:
- A collection of projects demonstrating various commandline cloaking techniques on Linuxβ57Updated 2 years ago
- Command line fuzzer and bruteforcer πͺ wfuzz for commandβ85Updated 2 years ago
- Find CVE PoCs on GitHubβ147Updated last year
- Source Code Management Attack Toolkitβ218Updated 2 years ago
- Cisco ASA Software and ASDM Security Researchβ85Updated 2 years ago
- Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.β247Updated 2 years ago
- Paracosme is a zero-click remote memory corruption exploit that compromises ICONICS Genesis64 which was demonstrated successfully on stagβ¦β88Updated last year
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talksβ65Updated 2 years ago
- β94Updated 3 years ago
- A variant analysis and visualisation tool that scans codebases for similar vulnerabilitiesβ73Updated 2 years ago
- Emulate and Dissect MSF and *other* attacksβ140Updated last year
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, anβ¦β142Updated last year
- IoT and Operational Technology Honeypotβ104Updated last year
- ELF Sectional docking payload injector systemβ21Updated 2 years ago
- A source code static analysis platform for AppSec enthusiasts.β243Updated 2 months ago
- First iteration of ML based Feedback WAFβ59Updated last year
- β114Updated last year
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (httpsβ¦β49Updated 2 years ago
- Sandfly Linux Stealth Rootkit Decloaking Utilityβ100Updated 2 years ago
- Tool to discover external and internal network attack surfaceβ197Updated 11 months ago
- Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerβ¦β155Updated last year
- β124Updated 2 years ago
- A repository of previous info-sec presentations I've presented.β161Updated 6 months ago
- d(ockerp)wn - a docker pwn tool managerβ157Updated 3 years ago
- Link sources to sinks in C# applications.β144Updated 2 years ago
- β200Updated last week
- HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the security hardening of binaries and systems.β62Updated 5 months ago
- CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS serverβ122Updated 3 years ago
- PoC and Detection for CVE-2024-21626β75Updated last year
- Blue Pigeon is a Bluetooth-based data exfiltration and proxy tool to enable communication between a remote Command and Control (C2) serveβ¦β54Updated 3 years ago