gr3yc4t / dns-poisoning-toolLinks
A tool to perform DNS cache poisoning against vulnerable server
☆33Updated last year
Alternatives and similar repositories for dns-poisoning-tool
Users that are interested in dns-poisoning-tool are comparing it to the libraries listed below
Sorting:
- A web shell for pivoting and lateral movement☆34Updated 7 years ago
- Kraker is a distributed password brute-force system that focused on easy use.☆81Updated 2 months ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆153Updated 3 years ago
- findCDN is a tool created to help accurately identify what CDN a domain is using.☆118Updated last month
- Search for Unix binaries that can be exploited to bypass system security restrictions.☆130Updated 4 years ago
- Tool to find SMTP servers vulnerable to open relay☆82Updated 5 years ago
- Automate Metasploit scanning and exploitation☆115Updated 3 weeks ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 4 years ago
- NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473☆164Updated 3 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆48Updated 4 years ago
- Golang client & library☆102Updated 3 years ago
- DNSrr is a tool written in bash, used to enumerate all the juicy stuff from DNS.☆121Updated 3 years ago
- Scans SPF and DMARC records for issues that could allow email spoofing.☆131Updated 2 years ago
- unix SSH post-exploitation 1337 tool☆137Updated 6 years ago
- Powerglot encodes offensive powershell scripts using polyglots . Offensive security tool useful for stego-malware, privilege escalation, …☆175Updated 5 years ago
- A *nix Enumerator & Auto Privilege Escalation tool.☆150Updated 3 years ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆69Updated 5 years ago
- Create a screenshot of a remote desktop because NLA is disabled.☆39Updated 3 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands i…☆114Updated 2 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆157Updated 4 years ago
- Extract Useful info from SSL VPN Directory Traversal Vulnerability (FG-IR-18-384)☆78Updated last year
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆34Updated 2 weeks ago
- ☆54Updated 3 years ago
- SonicWall SSL-VPN Exploit☆176Updated 4 years ago
- Windows offline filesystem hacking tool for Linux☆97Updated 3 years ago
- Nmap Web Dashboard and Reporting☆78Updated 6 years ago
- Steal user's password when running sudo for post-exploitation purposes☆42Updated 4 years ago
- Tool to manipulate and weaponize Office Open XML documents.☆72Updated 2 years ago
- Using IPv6 to Bypass Security☆93Updated last year
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago