azurit / modsecurity-backdoorLinks
This is a proof-of-concept of malicious software running inside of ModSecurity WAF.
☆34Updated last month
Alternatives and similar repositories for modsecurity-backdoor
Users that are interested in modsecurity-backdoor are comparing it to the libraries listed below
Sorting:
- Tapir: a tool to search through NIST CVE database, with cache and regex.☆16Updated 2 years ago
- CVE-2013-4786 Go exploitation tool☆39Updated last year
- Python scanner for CVE-2022-47966. Supports ~10 of the 24 affected products.☆27Updated 2 years ago
- ☆28Updated 2 years ago
- PAM Backdoor☆30Updated 2 years ago
- ☆18Updated last year
- ☆54Updated 8 months ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆31Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 3 years ago
- Code for profiling sandboxes - Initially an idea to profile sandboxes, the code is written to take enviromental variables and send them b…☆21Updated 4 months ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Left To My Own Devices - NT hash tools☆40Updated 3 years ago
- Python Script for SAML2 Authentication Passwordspray☆41Updated 2 years ago
- Script for importing Nmap results into a Neo4j Graph Database☆23Updated 3 months ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆22Updated 2 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆20Updated 3 years ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 7 months ago
- Tools for offensive security of NetBackup infrastructures☆41Updated 2 years ago
- ☆54Updated 4 years ago
- A VS Code extension to preview XML nmap output☆44Updated 6 months ago
- ☆58Updated 2 years ago
- A mini project to exfiltrate data via QR codes☆19Updated 3 weeks ago
- Mara is a userland pty/tty sniffer☆53Updated last year
- OWASP Foundation Web Respository☆36Updated 3 years ago
- self-hosted Azure OSINT tool☆31Updated 2 months ago
- Ingest openldap data into bloodhound☆81Updated 4 years ago
- MacroExploit use in excel sheet☆20Updated 2 years ago
- Red Team Server (RTS)☆16Updated last year
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆66Updated 11 months ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago