dnlongen / Infosec-NewsLinks
Holding place for my security and threat news RSS list
☆13Updated 4 months ago
Alternatives and similar repositories for Infosec-News
Users that are interested in Infosec-News are comparing it to the libraries listed below
Sorting:
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆41Updated 2 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆40Updated 8 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Minimalistic DNS logging tool☆44Updated 3 years ago
- A web app scanner☆26Updated 11 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- A wrap up script to auto perform nmap scan from the result of dnsrecon, then output result with filename as hostname and ip☆11Updated 6 years ago
- Search Nmap and Metasploit scanning scripts.☆55Updated 7 years ago
- Vulnerability Assessment and Penetration Testing Toolkit☆18Updated 3 years ago
- Virtual host brute forcer☆22Updated 11 years ago
- XSS Weaponization☆34Updated 11 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Generates a MSF Reverse TCP RC4 payload encoded in Powershell to the clipboard☆9Updated 8 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- ☆13Updated 2 years ago
- Netbyte is a Netcat-style tool that facilitates probing proprietary TCP and UDP services. It is lightweight, fully interactive and provid…☆62Updated 7 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- ☆20Updated 4 years ago
- ☆34Updated 6 years ago
- Searches for interesting cached DNS entries.☆55Updated 11 years ago
- Project to practice the basic at exploit bufferoverflow bugs.☆10Updated 8 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 8 years ago
- ☆9Updated 7 years ago
- Mapping of Binaries that allows Arbitrary Code Execution☆25Updated 7 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 11 years ago