caffix / netmapLinks
Graphing package for mapping and visualizing the Internet
☆18Updated last year
Alternatives and similar repositories for netmap
Users that are interested in netmap are comparing it to the libraries listed below
Sorting:
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- Shellcode process injector☆28Updated 5 years ago
- PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github☆61Updated 4 years ago
- Forblaze - A Python Mac Steganography Payload Generator☆57Updated 3 years ago
- A Burp Suite extension to add a custom header (e.g. JWT)☆19Updated 3 years ago
- Provides access to libhashcat☆31Updated last year
- React UI☆11Updated 2 years ago
- Shellcode library as a Go package☆70Updated 5 years ago
- Takes raw hex shellcode (e.g. msfvenom hex format) from a cmd line arg, text file, or URL download and runs it.☆20Updated 6 years ago
- Finding code caves in ELF files with GoLang☆26Updated 7 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 5 years ago
- pwntools for go!☆12Updated 6 years ago
- Golang Implant & Post-Exploitation Framework☆59Updated 2 years ago
- Application Hijack Scanner for macOS☆71Updated 4 years ago
- Burp Suite Extension - Trigger actions and reshape HTTP request and response traffic using configurable rules☆19Updated 10 months ago
- Burp extension to automatically drop requests that match a certain regex.☆10Updated 2 years ago
- ☆50Updated 5 years ago
- The best way to send emails in Go.☆11Updated 4 years ago
- DLInjector for Graphical User Interface.☆35Updated 4 years ago
- Self defense post module for metasploit☆17Updated 6 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated 2 years ago
- This is an implementation of the CVE-2020-0796 aka SMBGhost vulnerability, compatible with the Metasploit Framework☆19Updated 5 years ago
- jgraphx 4.0.4 build for cs project☆22Updated 4 years ago
- Rosie the Pivoter☆17Updated 7 years ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- ASLR Evasion, Egghunters, SEH Overwrites☆29Updated 4 years ago
- Query various sources for CVE proof-of-concepts☆51Updated 2 years ago
- ☆33Updated 5 years ago
- Password reader for Mozilla Firefox and Thunderbird☆23Updated 5 years ago