ebrasha / abdal-anydesk-remote-ip-detector
CVE-2024-52940 - A zero-day vulnerability in AnyDesk's "Allow Direct Connections" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details, visit the NVD, Tenable, or MITRE pages.
☆31Updated 2 months ago
Alternatives and similar repositories for abdal-anydesk-remote-ip-detector:
Users that are interested in abdal-anydesk-remote-ip-detector are comparing it to the libraries listed below
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆38Updated 10 months ago
- Make an Linux Kernel rootkit visible again.☆46Updated 2 weeks ago
- C++ Code to perform a MiniDump of lsass.exe☆33Updated last year
- CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability☆22Updated 2 years ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 8 months ago
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.☆25Updated last year
- Yet Another Memory Analyzer for malware detection☆24Updated last year
- Repo for all my exploits/PoCs☆30Updated 4 months ago
- This script performs vulnerability scanning for CVE-2024-21762, a Fortinet SSL VPN remote code execution vulnerability. It checks whether…☆11Updated 9 months ago
- Original PoC for CVE-2023-30367☆14Updated last year
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- Enumeration & fingerprint tool☆24Updated 10 months ago
- DNSrecon tool with GUI for Kali Linux☆56Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- LiteSpeed Cache Privilege Escalation PoC☆16Updated 4 months ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- ☆13Updated last year
- Remote Template Injection Toolkit☆29Updated 9 months ago
- Keygen for Positive Technologies Network Attack Detector☆22Updated last year
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated 11 months ago
- Mass Exploit - CVE-2024-29824 - Ivanti EPM - Remote Code Execution (RCE)☆29Updated 6 months ago
- A go-exploit to scan for Juniper firewalls vulnerable to CVE-2023-36845☆61Updated 2 weeks ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 2 years ago
- ☆51Updated last month
- Windows Privilege Escalation☆54Updated 2 years ago
- CVE-2023-20198 & 0Day Implant Scanner☆31Updated last year