teler-sh / teler-resources
teler Resource Collections
☆36Updated this week
Alternatives and similar repositories for teler-resources
Users that are interested in teler-resources are comparing it to the libraries listed below
Sorting:
- PoC for CVE-2020-8617 (BIND)☆45Updated 4 years ago
- ☆24Updated 5 years ago
- Golang library implementing NTLM☆15Updated 9 months ago
- CVE2020-0796 SMBv3 RCE☆61Updated 5 years ago
- cidrgen is based on cidr's subnet IP list generator☆15Updated 4 years ago
- A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku☆37Updated 5 years ago
- It is a repository for Red Team emulation based on MITRE ATT&CK.☆16Updated 5 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- IP/FQDN data structure helper with randomization of hosts and ports based on masscan internal logic☆67Updated 10 months ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- RCE in NPM VSCode Extension☆20Updated 4 years ago
- This tool was written as PoC to article https://waf.ninja/libinjection-fuzz-to-bypass/☆38Updated 7 years ago
- Is this IP a C2 server?☆28Updated 5 years ago
- Golang based web service to scan files with yara rules☆27Updated 7 years ago
- CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4☆67Updated 5 years ago
- Exploit for uTorrent vulnerability CVE-2020-8437 by whtaguy☆11Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability☆54Updated 4 years ago
- PoC for CVE-2021-43557☆21Updated 3 years ago
- ☆13Updated last year
- CVE-2020-10199 CVE-2020-10204 Python POC☆19Updated 5 years ago
- React UI☆11Updated 2 years ago
- ☆18Updated 4 years ago
- [CVE-2020-1948] Apache Dubbo Provider default deserialization cause RCE☆16Updated 2 months ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆22Updated 2 years ago
- Argument Injection in Dragonfly Ruby Gem☆16Updated 3 years ago
- Pulse Secure SSL VPN pre-auth file reading☆50Updated 5 years ago
- ☆35Updated 2 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 4 years ago
- Cobalt Strike DNS beacon parser☆11Updated 3 years ago