sud0woodo / Urgent11-Suricata-LUA-scripts
Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260
☆19Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for Urgent11-Suricata-LUA-scripts
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- This is a group of tools that I was planning on releasing During Derbycon 2019 talk if it was accepted or with a blogpost if not.☆43Updated 3 years ago
- Is this IP a C2 server?☆28Updated 4 years ago
- Apache Module Backdoor (PoC)☆47Updated 5 years ago
- Remote process dumping automation. Use it to dump Windows credentials remotely and extract clear text with Mimikatz offline☆35Updated 4 years ago
- Malware samples observed in the wild from time to time☆12Updated 5 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆28Updated 4 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- POC exploit code for CVE-2020-1048(PrintDemon)☆14Updated 4 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Tool to test for existence of CVE-2020-8218☆22Updated 4 years ago
- CVE2020-0796 SMBv3 RCE☆61Updated 4 years ago
- Privilege escalation using dmidecode☆19Updated 5 years ago
- initial commit☆42Updated this week
- Security Research☆36Updated 2 years ago
- Fedora 31 netkit-telnet-0.17 telnetd remote exploit☆39Updated 4 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation☆53Updated 4 years ago
- ☆31Updated 4 years ago
- A Linux RAT in C☆32Updated 6 years ago
- A rogue DNS detector☆23Updated last year
- Convert the loot directory of ntlmrelayx into an enum4linux like output☆21Updated 4 years ago
- YaraSploit is a collection of Yara rules generated from Metasploit framework shellcodes.☆43Updated last year
- A Powershell module including a couple of cmdlets for EWS Enum/Exploitation.☆17Updated 5 years ago
- PoC for CVE-2020-1015☆40Updated 4 years ago
- Data exfiltration using reflective DNS resolution covert channel☆51Updated 6 years ago
- with metasploit☆62Updated 4 years ago