omkartotade / Data-Exfiltration
secret_sender is a program that manipulates the IP packet to send a message accepted from command line through one of the protocols (TCMP Echo Request, TCP SYN or UDP) to exfiltrate data onto a server. Since it looks like a normal packet to the server, it does not suspect anything.
☆15Updated 7 years ago
Alternatives and similar repositories for Data-Exfiltration:
Users that are interested in Data-Exfiltration are comparing it to the libraries listed below
- PortPlow is a distributed port and system scanning & enumeration service. It enables the quick and automated enumeration of ports and ser…☆53Updated 2 months ago
- Uninvited Guest - A file server for files over DNS TXT records☆22Updated 4 months ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- Python Remote Administration Tool☆13Updated 8 years ago
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- Ansible module for OWASP ZAP using Python API to scan web targets for security issues☆14Updated 7 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆48Updated 7 years ago
- Scanner that runs enumeration scripts while you do other things, made for the OSCP exam☆26Updated 4 years ago
- malicious file maker/sender to create and send malicious attachments to test your email filter/alerting☆68Updated 7 years ago
- Plaintext Password harvesting from Azure Windows VMs☆67Updated 6 years ago
- Automated Enumeration Script for Pentesting☆34Updated 4 years ago
- The Adaptive Security Testing Methodology (ASTM) provides context-adjusted testing methodologies based on factors such as time available …☆45Updated 2 years ago
- A tool to generate email addresses from LinkedIn using google dorking.☆45Updated 6 years ago
- A tool that enumerates Android devices for information useful in understanding its internals and for exploit development. It supports and…☆50Updated 7 years ago
- The goal of this program is to quickly pull and install repos from its list☆39Updated 2 years ago
- A curated threat modeling library collection☆22Updated last year
- Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.☆66Updated 11 months ago
- A collection of useful scripts for penetration testers☆82Updated 12 years ago
- Post exploitation tool for configuration management servers.☆77Updated last year
- Unofficial api for cve.mitre.org☆41Updated 3 years ago
- Passive recon / OSINT automation script☆40Updated 6 years ago
- Scripts and tools for AWS Pentest☆51Updated 4 years ago
- Data collection scripts for All Your Cloud Are Belong To Us conference talk☆29Updated 5 years ago
- Just an experiment with hash cracking :) few password lists along with some good password cracking rule sets.☆13Updated 4 years ago
- Scout - a Contactless Active Reconnaissance Tool☆51Updated 2 years ago
- Tools used for Penetration testing / Red Teaming☆64Updated 6 years ago
- The Unofficial Burp Extension for DNSDumpster.com☆70Updated 6 years ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆11Updated 6 years ago
- recon-ng modules for Censys☆36Updated last year
- Test a network's egress controls with various levels of success and failure.☆103Updated 2 years ago