jfrog / cve-2024-3094-tools
☆38Updated last year
Alternatives and similar repositories for cve-2024-3094-tools:
Users that are interested in cve-2024-3094-tools are comparing it to the libraries listed below
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 2 months ago
- Rebuild of portspoof in GO with additional features.☆14Updated this week
- PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution☆19Updated 10 months ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆22Updated 2 years ago
- A network technique that decloaks a VPN users traffic on a local network without disconnecting them from a VPN.☆132Updated 11 months ago
- Database of backdoor passwords used by Malware, uncovered by the Malvuln project.☆26Updated 5 months ago
- In-Memory Rootkit For Linux☆69Updated 2 months ago
- This repository contains a variety of plugins and scripts, related to the Volatility framework.☆11Updated 2 months ago
- ☆12Updated last year
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆41Updated last year
- A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell☆11Updated 3 years ago
- Hardened your Windows OS against forensics analysis☆21Updated 4 months ago
- Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encryptin…☆119Updated 3 months ago
- GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.☆24Updated 4 months ago
- Cheat sheet to detect and remove linux kernel rootkit☆55Updated 4 months ago
- ☆11Updated last month
- ☆63Updated 2 years ago
- Detailed explanation of Windows cryptographic algorithms, with examples and schemes.☆18Updated 4 months ago
- masscan with exclusive excludes☆56Updated last year
- Tool to teleport your HTTP requests to different Cloudflare datacenters.☆136Updated 2 months ago
- x86_64 LKM linux rootkit☆16Updated last year
- ☆42Updated last month
- ☆12Updated last year
- 🎒 An up-to-date collection of precompiled binaries and hacking scripts.☆40Updated 3 months ago
- A tool to dump exposed .git repositories☆54Updated 5 months ago
- LPE exploit in the linux module n_gsm.c. This module is used to implement the GSM 07.10 multiplexing protocol. This type of error was “Ra…☆41Updated 10 months ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆52Updated 3 months ago
- Tools to Exploit Bitwarden v2023.3.0 with Windows Hello☆29Updated last year
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆49Updated 2 weeks ago
- Anti-analysis tool that obfuscates ELF files☆28Updated 4 years ago