jfrog / cve-2024-3094-tools
☆39Updated last year
Alternatives and similar repositories for cve-2024-3094-tools
Users that are interested in cve-2024-3094-tools are comparing it to the libraries listed below
Sorting:
- Detailed explanation of Windows cryptographic algorithms, with examples and schemes.☆18Updated 5 months ago
- Tools to Exploit Bitwarden v2023.3.0 with Windows Hello☆29Updated last year
- Hardened your Windows OS against forensics analysis☆21Updated 5 months ago
- ☆44Updated 2 months ago
- WallEscape vulnerability in util-linux☆51Updated last year
- Cheat sheet to detect and remove linux kernel rootkit☆58Updated 5 months ago
- SRE - Dissecting Malware for Static Analysis & the Complete Command-line Tool☆53Updated 4 months ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 3 months ago
- Make an Linux Kernel rootkit visible again.☆51Updated 2 months ago
- A collection of functions to check Microsoft Exchange Servers for ProxyLogon and ProxyShell☆11Updated 3 years ago
- This repository contains the public work I produced, wheter it is research, post, slides, sometimes videos, and materials of my talks.☆49Updated last month
- ☆12Updated last year
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆26Updated 2 years ago
- OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"☆42Updated 11 months ago
- Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094)☆73Updated last year
- hiding in plain sight: part 2☆45Updated 10 months ago
- Hides message with invisible Unicode characters☆93Updated 7 months ago
- Self-spreading Java malware targeting Minecraft servers. Infected servers are capable of scanning for other vulnerable servers, encryptin…☆14Updated 4 months ago
- Script to chain search parameters for MalwareBazaar☆11Updated 3 months ago
- This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the☆39Updated last month
- Information for CVE-2024-3094☆53Updated last year
- LPE exploit in the linux module n_gsm.c. This module is used to implement the GSM 07.10 multiplexing protocol. This type of error was “Ra…☆41Updated 11 months ago
- Public repository containing materials for various malware-related streams.☆36Updated 3 weeks ago
- ☆27Updated 5 months ago
- A Malware Scarecrow for Windows 10/11 with a user-friendly touch.☆57Updated 6 months ago
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆42Updated last year
- Powershell implementation of a novel technique. Invoke-GPTObfuscation is a PowerShell Obfuscator that utilizes OpenAI (and other APIs) to…☆49Updated last year
- ModTracer Finds Hidden Linux Kernel Rootkits and then make visible again.☆80Updated 2 months ago
- This repository contains a variety of plugins and scripts, related to the Volatility framework.☆13Updated 3 months ago
- Ant is a post-exploitation tool designed to automate the deployment of tunnels and port forwarding based on a predefined topology configu…☆14Updated last year