dnlongen / Infosec-News
Holding place for my security and threat news RSS list
☆13Updated 3 months ago
Alternatives and similar repositories for Infosec-News:
Users that are interested in Infosec-News are comparing it to the libraries listed below
- Automatically parses and attacks BloodHound-generated graphs☆41Updated 6 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 7 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.☆41Updated 2 years ago
- A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.☆42Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- ☆11Updated 7 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 5 years ago
- A web app scanner☆26Updated 11 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- Reverse shell and rootkit☆19Updated 7 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- Automated PowerShell installer for *Nix with multi Distro support.☆20Updated 6 years ago
- ☆14Updated 7 years ago
- Minimalistic DNS logging tool☆44Updated 3 years ago
- Collection of XSS Payloads from various sources☆29Updated 7 years ago
- ☆13Updated 2 years ago
- A front-end JavaScript toolkit for creating DNS rebinding attacks.☆45Updated 6 years ago
- Collection of tools for web recon and enumeration.☆56Updated 9 years ago
- Post Exploitation agent which uses a browser to do C2 operations.☆102Updated 6 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 11 years ago
- Rex library for dealing with Powershell Scripts☆52Updated 2 months ago
- Mapping of Binaries that allows Arbitrary Code Execution☆25Updated 6 years ago
- A tool for scanning registery key permissions. Find where non-admins can create symbolic links.☆46Updated 5 years ago
- CVE-2019-0708 - BlueKeep (RDP)☆40Updated 4 years ago
- ☆20Updated last year