willscott / sp3
(SP)^3: A Simple, Practical, and Safe Packet Spoofing Protocol
☆12Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for sp3
- We publish indicators of compromise related to our stories here. See https://blog.team-cymru.com/ for more information.☆9Updated 3 years ago
- Poison Ivy Appendix/Extras☆18Updated 11 years ago
- Remote timing attack exploit against most Zeus/Zbot variants including Citadel, Ice9, Zeus 2.3, KINS/ZeusVM etc..☆24Updated 9 years ago
- DRDoS UDP amplification tool☆16Updated 9 years ago
- Network based steganography based control channels and chat.☆8Updated 8 years ago
- Experiment with Linux system calls (memfd_create, fexecve, fork...)☆21Updated 5 years ago
- A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.☆49Updated 6 years ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- PoC of injecting code into a running Linux process☆23Updated 5 years ago
- A simple SOCKS5 server written in Go☆27Updated 8 years ago
- Automatic generator of YARA modules based in protocol buffers☆14Updated 2 months ago
- Homographs: brutefind homographs within a font☆18Updated 7 years ago
- Mirror network traffic from one interface to another on Windows☆25Updated 4 years ago
- BONOMEN - Hunt for Malware Critical Process Impersonation☆46Updated 3 years ago
- A tool to visually snapshot a website by supplying multiple user-agent. Designed to aid in discovery of different entry points into an ap…☆31Updated 8 years ago
- Binary Ninja script to decrypt strings in Mirai samples☆19Updated 3 years ago
- Linux 4.9 Loadable Kernel Module to hide processes from system utilities☆65Updated 6 years ago
- Logs incoming attempts to connect to NetBIOS/SMB☆14Updated 7 years ago
- Configure SPI flash write protection.☆23Updated 4 years ago
- Generate bulk YARA rules from YAML input☆22Updated 4 years ago
- "A Practical Recipe for Hardware Implants" presentation materials.☆13Updated 4 years ago
- Royal APT - APT15 - Related Information from NCC Group Cyber Defense Operations Research☆53Updated 6 years ago
- Python library for image hashing and deduplication☆11Updated 8 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆31Updated last month
- smtp-user-enum.pl ported into a recon-ng module.☆9Updated 10 years ago
- reveal xored strings in mirai binary☆12Updated 6 years ago
- ☆14Updated 6 years ago
- Pcaps for PeddleCheap and implant communication + script for interpreting and decrypting pcaps.☆15Updated 6 years ago