demining / Dao-ExploitLinks
Cryptanalysis of the DAO exploit & Multi-Stage Attack
☆19Updated last year
Alternatives and similar repositories for Dao-Exploit
Users that are interested in Dao-Exploit are comparing it to the libraries listed below
Sorting:
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆18Updated 2 years ago
- Presentation materials for my Black Hat USA 2022 Briefing and Arsenal talks☆64Updated 3 years ago
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- An Vulnerability detection and Exploitation tool for CVE-2024-24919☆25Updated last year
- ☆13Updated 6 months ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- hiding in plain sight: part 2☆45Updated last year
- ☆12Updated 3 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆36Updated last week
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆10Updated 9 years ago
- Slides and videos from talks given at cons☆25Updated 3 months ago
- ☆28Updated 2 years ago
- This is a working variant of the Mirai IOT botnet☆14Updated 2 years ago
- A straightforward tool for exploiting SMTP Smuggling vulnerabilities.☆15Updated last year
- Custom Binary Ninja Themes☆12Updated last year
- ☆17Updated 2 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
- An injector that use PT_LOAD technique☆12Updated 2 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆19Updated 3 years ago
- Exploits of different CVE IDs (CVE-2021-37910, CVE-2021-40288, CVE-2021-41435, CVE-2021-41436, CVE-2021-41437, CVE-2021-41441, CVE-2021-4…☆17Updated 2 years ago
- A tool that adds reproducible UUIDs to YARA rules☆13Updated last year
- A powerful and flexible tool to apply active attacks for disrupting stegomalware☆54Updated 3 years ago
- MyBB 1.8.32 - Chained LFI Remote Code Execution (RCE) (Authenticated) python exploit script...☆14Updated last year
- MacroExploit use in excel sheet☆20Updated 2 years ago
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated 2 years ago
- Zeroday Microsoft Exchange Server checker (Virtual Patching checker)☆70Updated 3 years ago
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆42Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago