dudeintheshell / blackhole
☆37Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for blackhole
- # Full overview of current vulnerability, exploit , fuzz, mitigation of current major Operation System(Windows, macOS, Linux, Android,iOS…☆52Updated 7 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆73Updated 7 years ago
- Python Scanner for "ShellShock" (CVE-2014-6271)☆44Updated 10 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- CVE-2017-13089☆55Updated 6 years ago
- Some ICS Vulnerabilities I've found will be listed here.☆13Updated 7 years ago
- SQLChop reverse http proxy module☆32Updated 8 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- 一个监控 pastebin 的敏感内容,并发微博的 bot☆15Updated 7 years ago
- slides☆9Updated 3 years ago
- Attack data☆25Updated 6 years ago
- Snort rules☆34Updated 5 years ago
- IDS Bypass tricks☆122Updated 5 years ago
- ☆15Updated 8 years ago
- Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls☆42Updated 8 years ago
- Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards.☆30Updated 7 years ago
- DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API☆19Updated 6 years ago
- passive dns collector☆10Updated 7 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- Tests for different parsers from Ruby, Python, .NET, PHP, Perl, Java☆56Updated 8 years ago
- using python to hack☆31Updated 8 years ago
- Juniper backdoor☆12Updated 8 years ago