cudeso / security-tools
Security tools, scanners, exploit code
☆31Updated 7 years ago
Alternatives and similar repositories for security-tools:
Users that are interested in security-tools are comparing it to the libraries listed below
- Automated script to search in SMB protocol for availables pipe names☆22Updated 6 years ago
- XSS payload designed to steal LastPass users' credentials☆17Updated 10 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- A WebDAV PROPFIND covert channel to deliver payloads☆53Updated 7 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- Data exfiltration using reflective DNS resolution covert channel☆51Updated 7 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- Methods of C2☆21Updated 9 years ago
- Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.☆44Updated 4 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- ☆17Updated 7 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago
- random buffer overflows as I get ready to take the oscp in 2097☆12Updated 7 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 8 years ago
- Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and a…☆31Updated last year
- C&C to deliver files and shuttle command execution instructions between an external actor and an internal agent with the help of Firefox …☆37Updated 2 years ago
- BlackHat Europe 2017 Slides☆26Updated 6 years ago
- Search Email Accounts (OWA) for Passwords, PAN numbers as well as other Keywords☆39Updated 6 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- This script generate backdoor code which log username password of an user who have passed HTTP basic auth using LDAP credentials.☆58Updated 7 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- ☆11Updated 7 years ago
- Group Policy Hijacking☆31Updated 6 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Generic Command Exploitation Engine for exploiting web application command-injection bugs,.☆31Updated 11 years ago
- ☆47Updated 9 years ago
- ☆15Updated 2 years ago
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Powershell script which will take any payload and put it in the a bat script which delivers the payload. The payload is delivered using e…☆52Updated 9 months ago