wildcardcorp / samson
Cryptanalysis and attack library
☆22Updated 2 years ago
Alternatives and similar repositories for samson:
Users that are interested in samson are comparing it to the libraries listed below
- Open YARA scan- and search engine☆20Updated last month
- Proof of concept about the privilege escalation flaw identified in Google's Osconfig☆10Updated 4 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆20Updated 3 years ago
- Forensics triage tool relying on Volatility and Foremost☆24Updated last year
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 3 years ago
- module for certexfil☆15Updated 2 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- A curated list of awesome projects, libraries, and tools for MedSec.☆17Updated 5 years ago
- Automation for grabbing keys from a Linux host. Useful during red team exercises to quickly help assess what access to a Linux host can l…☆16Updated 3 years ago
- ☆17Updated 10 months ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 3 years ago
- Simplified NAT Slipstream server and client☆20Updated 4 years ago
- Miscellaneous exploit scripts☆17Updated 2 years ago
- A python script file to statically and dynamically investigate and analyse binary files for buffer overflow exploits.☆10Updated 7 months ago
- Hash collisions and their exploitations☆9Updated 2 years ago
- HttpDoom is a tool for response-based inspection of websites across a large amount of hosts for quickly gaining an overview of HTTP-base…☆23Updated 3 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 3 years ago
- Exploit for win10 SMB3.1☆17Updated 4 years ago
- Library of Crypto exploits☆10Updated last year
- Windows SSPI wrapper in prue python☆15Updated last year
- Automated Payload Test Controller☆9Updated 7 years ago
- Fast DNS history enumeration tool for network and OSINT investigations☆17Updated 4 years ago
- IDS/IPS malware download evasion☆15Updated 5 years ago
- A collection of tools adversaries commonly use in an attack.☆14Updated 2 months ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- PowerShell Post-exploitation agent based on Mitre Att&ck framework☆12Updated last year
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- ☆20Updated 4 years ago
- Bludit <= 3.9.2 - Authentication Bruteforce Mitigation Bypass☆14Updated 4 years ago