meliht / SIP-DDLinks
SIP-Based DDoS Defense Tool
☆15Updated 6 years ago
Alternatives and similar repositories for SIP-DD
Users that are interested in SIP-DD are comparing it to the libraries listed below
Sorting:
- A botnet (C&C) framework that create in bash and using crontab for periodic execute☆11Updated 7 years ago
- A fully featured Windows backdoor that uses email as a C&C server☆16Updated 7 years ago
- Miscellaneous exploit scripts☆17Updated 3 years ago
- This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY☆23Updated 6 years ago
- Porting BlueKeep PoC from @Ekultek to actual exploits☆11Updated 6 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 6 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 9 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- python tools to assist in penetration testing☆14Updated last month
- Collection of Nmap scripts☆10Updated 9 years ago
- Exploitation Tool For Windows Using Batch and Powershell☆22Updated 7 months ago
- PoC code for crashing windows active directory☆35Updated 6 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- DrMITM is a program designed to globally log all traffic of a website.☆29Updated 6 years ago
- IDS/IPS malware download evasion☆15Updated 6 years ago
- Port scanning and domain utility.☆30Updated 7 years ago
- Wardriving ekoparty☆15Updated 7 years ago
- Ivan Ricart Borges - Test for didactic purposes of web pages vulnerables to SQL injection using dbo database user with xp_cmdshell execut…☆22Updated 4 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆23Updated 7 years ago
- Reverse shell and rootkit☆19Updated 8 years ago
- Commands to perform various activities related to penetration testing and red teaming☆19Updated 5 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- Scripts for: How to Build a Covert Pentesting Infrastructure Almost Free☆21Updated 6 years ago
- Invoke remote powershell scripts in memory of compromised hosts.☆11Updated 10 years ago
- Networking exploration in golang to build a security enhanced version of netcat☆10Updated 7 years ago
- Starting Code for my How to Write Malware 101 Class. This is a Proof of Concept of a C# RAT (Remote Access Trojan) made by Sean Pierce (@…☆22Updated 7 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- Shellcode / Buffer Overflow 💣☆20Updated 5 years ago