gr3yc4t / dns-poisoning-tool
A tool to perform DNS cache poisoning against vulnerable server
☆33Updated 11 months ago
Alternatives and similar repositories for dns-poisoning-tool:
Users that are interested in dns-poisoning-tool are comparing it to the libraries listed below
- nuclei scanner for proxyshell ( CVE-2021-34473 )☆43Updated 2 years ago
- Cloudflare compatible Reverse HTTP Shell w/ AES & Domain Fronting (via SNI) Support☆24Updated 8 months ago
- A web shell for pivoting and lateral movement☆34Updated 7 years ago
- tunnel port to port traffic over an obfuscated channel with AES-GCM encryption.☆66Updated 5 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆23Updated 5 years ago
- CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow☆12Updated 2 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- Stealthy Stand Alone PHP Web Shell☆33Updated 5 years ago
- SADDNS: Side Channel Based DNS Cache Poisoning Attack☆55Updated 3 years ago
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability☆30Updated 3 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆20Updated 3 years ago
- ☆38Updated 5 years ago
- ☆54Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- RCE exploit for attack chain in "A Saga of Code Executions on Zimbra" post☆34Updated 3 years ago
- Flexible Penetrate Testing Auxiliary Suite☆72Updated last year
- This tool was open sourced as part of JARM Randomizer: Evading JARM Fingerprinting for HiTB Amsterdam 2021.☆47Updated last year
- Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal☆11Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21975☆28Updated 4 years ago
- This is a pre-authenticated RCE exploit for VMware vRealize Operations Manager☆48Updated last year
- ☆42Updated 2 years ago
- Poc script for ProxyShell exploit chain in Exchange Server☆18Updated 3 years ago
- POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload☆27Updated 2 years ago
- DO NOT RUN THIS.☆10Updated 3 years ago
- PoC repository for CVE-2023-29007☆33Updated last year
- A malware payload generator that can bypass almost all antivirus. It can bypass signature detection and heuristics.☆12Updated 2 years ago
- Postfix SMTP Smuggling - Expect Script POC☆25Updated last year
- cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output☆23Updated last year
- Magento Security Scanner☆15Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago