aapooksman / privateAPN
Set of tools and documentation for leveraging private APNs for mobile network traffic analysis
☆18Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for privateAPN
- Retrieve LAPS passwords from a domain. The tools is inspired in pyLAPS.☆29Updated 5 months ago
- self-hosted Azure OSINT tool☆22Updated 2 months ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆18Updated 3 years ago
- Java archive implant toolkit.☆53Updated 2 months ago
- Use WordPress pingback.ping to transfer files.☆17Updated 8 months ago
- ysoserial.net docker image☆28Updated last month
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆32Updated 5 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.☆27Updated 6 months ago
- Dont Gamble with Risk☆14Updated 8 months ago
- Establishes mutually trusted TLS connections based on a pre-shared connection key.☆47Updated 7 months ago
- Timestomp Tool to flatten MAC times with a specific timestamp☆45Updated last year
- A library and a set of tools for exploiting and communicating with Google's Quick Share devices.☆32Updated 2 months ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆31Updated 2 years ago
- Dump Kerberos tickets from the KCM database of SSSD☆50Updated 2 months ago
- Create tar/zip archives that try to exploit zipslip vulnerability.☆45Updated last month
- Secret Scanner for Slack, Jira, Confluence, Asana, Wrike, Linear and Zendesk☆46Updated last month
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆21Updated last month
- Identify binaries with Authenticode digital signatures signed to an internal CA/domain☆38Updated 9 months ago
- The ldapconsole script allows you to perform custom LDAP requests to a Windows domain.☆61Updated 3 months ago
- Tools for offensive security of NetBackup infrastructures☆38Updated last year
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆26Updated last year
- A pcap capture analysis helper☆24Updated last year
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆62Updated 9 months ago
- ☆50Updated 6 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆69Updated 3 weeks ago
- ☆18Updated 3 weeks ago
- Leverages B64 chunks to split files and save to clipboard☆23Updated 4 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated last year