RoseSecurity / DNS-Fender
A Proof-of-Concept tool utilizing open DNS resolvers to produce an amplification attack against web servers. Using Shodan APIs and native Linux commands, this tool is in development to cripple web servers using spoofed DNS recursive queries.
☆59Updated 2 years ago
Alternatives and similar repositories for DNS-Fender:
Users that are interested in DNS-Fender are comparing it to the libraries listed below
- APOLOGEE is a Python script and Metasploit module that enumerates a hidden directory on Siemens APOGEE PXC BACnet Automation Controllers …☆47Updated last week
- A simple Python trojan that encrypts the victim's file system and demands ransom so that an attacker can hit Taco Bell with no financial …☆14Updated 2 years ago
- Malware vulnerability intel tool for third-party attackers☆115Updated 2 months ago
- AutoPoC Generator HoneyPoC☆34Updated 6 months ago
- Reads and prints information from the website MalAPI.io☆38Updated 3 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 2 months ago
- Custom pentesting tools☆24Updated 4 years ago
- The Atomic Playbook contains TTPs from the MITRE ATT&CK framework mapped to the tests in the Atomic Red Team. It serves as a single resou…☆32Updated last year
- ☆42Updated 2 years ago
- A Proof-of-Concept Layer 2 Denial of Service Attack that disrupts low level operations of Programmable Logic Controllers within industria…☆31Updated 2 years ago
- Triaging Windows event logs based on SANS Poster☆38Updated 2 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 2 years ago
- ☆37Updated 3 years ago
- Accelerating the collection, processing, analysis and outputting of digital forensic artefacts.☆32Updated last month
- Generates a flood of Router Advertisements (RA) with random source MAC addresses and IPv6 prefixes. Computers, which have stateless autoc…☆103Updated last year
- SubCrawl is a modular framework for discovering open directories, identifying unique content through signatures and organizing the data w…☆50Updated last month
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Locate intersting files in grayhatwarfare.com open S3 buckets and Azure blobs automatically!☆26Updated 2 years ago
- A full analysis report detailing as much as possible of a Malware or a Threat☆26Updated 6 months ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Docker container that has all the CLI tooling for binary exploitation (thanks to @LiveOverflow)☆24Updated last year
- Tools that trigger False Positive AV alerts☆44Updated 3 weeks ago
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- Ransomware Simulator for testing Blue Team Detections☆37Updated 2 years ago
- Pointer was developed for massive hunting and mapping Cobalt Strike servers exposed on the internet.☆65Updated 2 years ago
- URL fingerprinting made easy☆82Updated 9 months ago