curesec / slpload
service location protocol amplified denial of service attack verification tool
☆16Updated last year
Related projects ⓘ
Alternatives and complementary repositories for slpload
- Working repo used to experiment with various languages as it relates to offensive security & evasion.☆30Updated 5 months ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- A project created with an aim to emulate and test exfiltration of data over different network protocols.☆30Updated last year
- Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal☆11Updated 4 years ago
- Automatically spider the result set of a Censys/Shodan search and download all files where the file name or folder path matches a regex.☆27Updated last year
- Remote Code Execution on Microsoft Exchange Server through fixed cryptographic keys☆20Updated 3 years ago
- Basic Dart reverse shell code☆21Updated last year
- ☆42Updated 2 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆34Updated last year
- This is a working variant of the Mirai IOT botnet☆13Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆23Updated 2 years ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆38Updated 7 months ago
- Left To My Own Devices - NT hash tools☆31Updated 2 years ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- WIP Post-exploitation framework tailored for hypervisors.☆50Updated last year
- ☆12Updated last year
- A collection of source code, binaries, and compilation scripts designed to bypass detection☆25Updated last year
- ☆17Updated 2 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831)☆40Updated last year
- AutoPoC Generator HoneyPoC☆32Updated 4 months ago
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆31Updated 6 months ago
- Red Team Server (RTS)☆16Updated 8 months ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell☆10Updated 3 years ago
- Repository for archiving Cobalt Strike configuration☆29Updated this week