amalmurali47 / hook
Hook for the PoC for exploiting CVE-2024-32002
☆16Updated 11 months ago
Alternatives and similar repositories for hook
Users that are interested in hook are comparing it to the libraries listed below
Sorting:
- Developper-proof prevention of SQL injection (java library)☆11Updated 4 years ago
- ☆17Updated last year
- My security advisories☆11Updated last month
- Containing vulnerabilities I've discovered and maybe CVE☆18Updated 2 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- Read only mirror - No pull requests☆19Updated 4 years ago
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆16Updated 2 years ago
- Create an AMI with CobaltStrike and related tools.☆10Updated last month
- PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution☆19Updated 10 months ago
- Collection of Windows Driver Utils☆11Updated last year
- A tool to reverse engineer and inspect the RPM and APT databases to list all the packages along with executables, service and versions.☆16Updated 3 months ago
- A fast port scanner written in go with a focus on reliability and simplicity.☆16Updated 6 months ago
- Slides from various conference talks☆36Updated last year
- ☆16Updated 8 months ago
- GUI manager for network tunnels developed for Command and Control systems.☆11Updated 2 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Hybrid memory/disk map☆56Updated this week
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- Small Helper Library to increase automatically the file descriptors limits for the current process☆23Updated last year
- Adobe Reader DC Information Leak Exploit☆21Updated 2 years ago
- Simple WebSocket fuzzer☆32Updated last year
- Frida plugin for Binary Ninja☆17Updated 4 months ago
- roundrobin with configurable rotating strategies☆14Updated last year
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- A utility that can be used to launch an executable with a DLL injected☆19Updated last year
- An adaptation of timwhitez's proxycall that uses kernelbase.dll!Beep.☆12Updated last year
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- A command based package for simple display of statistics☆23Updated 5 months ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- Portable (static / old glibc linked) Linux binaries for red-team / blue-team☆16Updated last year