aydinnyunus / PackageSpy
PackageSpy is a versatile command-line tool designed to simplify the process of searching for packages on two popular package managers
☆22Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for PackageSpy
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆34Updated 8 months ago
- Repo for all my exploits/PoCs☆27Updated last month
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter.☆14Updated 5 months ago
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 3 months ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆32Updated 8 months ago
- masscan with exclusive excludes☆55Updated last year
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.☆24Updated 11 months ago
- Burp extension used to snip any header from all the requests.☆22Updated 11 months ago
- Cobalt Strike BOFS☆16Updated 10 months ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)☆28Updated 3 months ago
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaks☆27Updated last year
- ☆28Updated last year
- One line command and control backdoors for APIs and web applications.☆49Updated 7 months ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- exfiltration/infiltration toolkit☆23Updated 10 months ago
- ☆25Updated last year
- Docker container for running CobaltStrike 4.10☆32Updated last month
- An Vulnerability detection and Exploitation tool for CVE-2024-7339☆14Updated 2 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆18Updated 9 months ago
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 8 months ago
- ☆50Updated 6 months ago
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realm☆15Updated last month
- MacroExploit use in excel sheet☆20Updated last year
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆32Updated 5 months ago
- A C# Tool to gather information about email breaches☆12Updated 10 months ago
- Manage attack surface data on Elasticsearch☆20Updated 11 months ago
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year