ebrasha / abdal-anydesk-remote-ip-detectorLinks
CVE-2024-52940 - A zero-day vulnerability in AnyDesk's "Allow Direct Connections" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details, visit the NVD, Tenable, or MITRE pages.
☆35Updated 11 months ago
Alternatives and similar repositories for abdal-anydesk-remote-ip-detector
Users that are interested in abdal-anydesk-remote-ip-detector are comparing it to the libraries listed below
Sorting:
- PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)☆44Updated last year
 - LiteSpeed Cache Privilege Escalation PoC☆18Updated last year
 - ☆139Updated last week
 - Memory Scaner☆63Updated 3 years ago
 - CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption☆57Updated 2 years ago
 - TrafficWatch, a packet sniffer tool, allows you to monitor and analyze network traffic from PCAP files☆119Updated last year
 - 「🚪」Linux Backdoor based on ICMP protocol☆63Updated 10 months ago
 - APK Infrastructure Investigator☆65Updated 2 years ago
 - CVE-2023-20198 & 0Day Implant Scanner☆32Updated 6 months ago
 - Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 3 years ago
 - RCE PoC for Empire C2 framework <5.9.3☆29Updated last year
 - Fortinet FortiClient EMS SQL Injection☆50Updated last year
 - All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 3 years ago
 - Original PoC for CVE-2023-30367☆15Updated last year
 - SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆43Updated last year
 - Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆49Updated 2 years ago
 - Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆72Updated last year
 - ☆48Updated 4 months ago
 - A powerful and flexible tool to apply active attacks for disrupting stegomalware☆54Updated 3 years ago
 - 🐍 Python Exploit for CVE-2022-23935☆11Updated 2 years ago
 - Make an executable run with TrustedInstaller permissions under SYSTEM account.☆40Updated 4 years ago
 - There were no proper POCs for CVE-2023-30533 so I made one. (Reported by Vsevolod Kokorin)☆12Updated 2 years ago
 - 🌐 Modern, lightweight WireGuard VPN web ui panel with a beautiful UI.☆21Updated 8 months ago
 - ☆42Updated last year
 - Windows And Ways To Break It☆99Updated 2 years ago
 - Proof of Concept for CVE-2025-32756 - A critical stack-based buffer overflow vulnerability affecting multiple Fortinet products.☆100Updated 4 months ago
 - Dimorf is a ransomware using 256-bit AES with a self-destructing, randomly generated key for Linux OS´s☆59Updated 2 years ago
 - Unfixed Windows PowerShell Filename Code Execution POC☆41Updated last year
 - CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)☆41Updated 8 months ago
 - C++ Code to perform a MiniDump of lsass.exe☆36Updated 2 years ago