dudeintheshell / blackholeLinks
☆37Updated 10 years ago
Alternatives and similar repositories for blackhole
Users that are interested in blackhole are comparing it to the libraries listed below
Sorting:
- A malware/botnet analysis framework written in Ruby.☆196Updated last year
- Snort rules☆35Updated 6 years ago
- ☆42Updated 3 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆71Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 8 years ago
- Some ICS Vulnerabilities I've found will be listed here.☆13Updated 8 years ago
- ☆52Updated 10 years ago
- Linux malware analysis based on Cuckoo Sandbox.☆40Updated 2 years ago
- LFI scan, exploit tool☆13Updated 10 years ago
- # Full overview of current vulnerability, exploit , fuzz, mitigation of current major Operation System(Windows, macOS, Linux, Android,iOS…☆52Updated 8 years ago
- Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards.☆30Updated 7 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 8 years ago
- 一个监控 pastebin 的敏感内容,并发微博的 bot☆15Updated 7 years ago
- A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").☆52Updated 10 years ago
- Malware samples observed in the wild from time to time☆12Updated 5 years ago
- A sample IoT bot origin from Mirai☆20Updated 8 years ago
- passive dns collector☆10Updated 8 years ago
- Juniper backdoor☆14Updated 9 years ago
- SQLChop reverse http proxy module☆32Updated 9 years ago
- A LKM rootkit for Linux kernel 2.6.x, 3.x and 4.x☆43Updated 9 years ago
- IDS Bypass tricks☆122Updated 6 years ago
- A template project for creating a shellcode for the Cisco IOS in the C language☆34Updated 7 years ago
- CVE-2017-13089☆55Updated 7 years ago
- Script to extract malicious payload and decoy document from CVE-2015-1641 exploit documents☆23Updated 8 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 7 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆37Updated 7 years ago
- DerbyCon 2017 Presentation VMware Escapology: How to Houdini the Hypervisor☆58Updated 7 years ago
- CVE-2017-9791☆27Updated 8 years ago
- Python Web framework P0wner☆75Updated 12 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 9 years ago