RoseSecurity / DNS-Fender
A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and native Linux commands, this tool is in development to cripple web servers using spoofed DNS recursive queries.
☆60Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for DNS-Fender
- Generates a flood of Router Advertisements (RA) with random source MAC addresses and IPv6 prefixes. Computers, which have stateless autoc…☆103Updated last year
- APOLOGEE is a Python script and Metasploit module that enumerates a hidden directory on Siemens APOGEE PXC BACnet Automation Controllers …☆47Updated 10 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- Custom pentesting tools☆24Updated 4 years ago
- A simple Python trojan that encrypts the victim's file system and demands ransom so that an attacker can hit Taco Bell with no financial …☆14Updated 2 years ago
- Reads and prints information from the website MalAPI.io☆38Updated 2 years ago
- RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.☆57Updated 2 years ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated 10 months ago
- A compact and simple program targeting SIMATIC S7 Programmable Logic Controllers (PLCs) written in Go. Allowing for cross-compilation to …☆48Updated last month
- A proof-of-concept Command & Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client a…☆75Updated last year
- Configuration Extractor for BlackCat Ransomware☆30Updated 2 years ago
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 2 years ago
- AutoPoC Generator HoneyPoC☆32Updated 4 months ago
- Windows File Integrity -- an archive of information on installed Windows binaries.☆31Updated 2 years ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- Lite version of my Gatekeeper backdoor for public use.☆53Updated 3 years ago
- Malware vulnerability intel tool for third-party attackers☆113Updated last month
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆108Updated 3 years ago
- Locate intersting files in grayhatwarfare.com open S3 buckets and Azure blobs automatically!☆26Updated 2 years ago
- Blue Pigeon is a Bluetooth-based data exfiltration and proxy tool to enable communication between a remote Command and Control (C2) serve…☆54Updated 3 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆72Updated this week
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 2 years ago
- A small script to resolve domains to Azure AD tenants (and OAuth login portals)☆32Updated last year
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- A Proof-of-Concept Layer 2 Denial of Service Attack that disrupts low level operations of Programmable Logic Controllers within industria…☆31Updated 2 years ago
- Tools that trigger False Positive AV alerts☆43Updated last year
- ☆36Updated 6 months ago
- DEFCON 31 slide deck and video link☆57Updated 4 months ago