ebrasha / abdal-anydesk-remote-ip-detector
CVE-2024-52940 - A zero-day vulnerability in AnyDesk's "Allow Direct Connections" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details, visit the NVD, Tenable, or MITRE pages.
☆33Updated 3 months ago
Alternatives and similar repositories for abdal-anydesk-remote-ip-detector:
Users that are interested in abdal-anydesk-remote-ip-detector are comparing it to the libraries listed below
- Malware Libraries focused in help Malware Development☆15Updated last year
- Pivot your way deeper into computer networks with SSH compromised machines.☆62Updated 2 years ago
- MalDev & AV-EDR Evasion for Pentesters☆14Updated 2 years ago
- DNSrecon tool with GUI for Kali Linux☆57Updated 2 years ago
- Rapid Deployment Infrastructure for Red Teaming and Penetration Testing☆42Updated 2 years ago
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆39Updated last year
- Small collection of Active Directory pentesting tools.☆30Updated last year
- APK Infrastructure Investigator☆63Updated last year
- Keygen for Positive Technologies Network Attack Detector☆22Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- Enumeration & fingerprint tool☆24Updated 11 months ago
- Modular framework to exploit UPS devices☆63Updated last year
- Personal notes from Red teamer for Blue/Red/Purple.☆53Updated last year
- Classic Web shell upload techniques & Web RCE techniques☆27Updated 3 months ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50☆24Updated 2 years ago
- Yet Another Memory Analyzer for malware detection☆24Updated last year
- ☆56Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆33Updated last year
- Gmail/GSuite account enumeration tool☆51Updated 11 months ago
- A powerful and flexible tool to apply active attacks for disrupting stegomalware☆53Updated 2 years ago
- Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process☆65Updated 9 months ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆48Updated 8 months ago
- Find Email Spoofing Vulnerablity of domains☆93Updated 6 months ago
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆57Updated 11 months ago
- Kali Packerge Manager☆57Updated last year
- Make an Linux Kernel rootkit visible again.☆47Updated last month