yoryio / ShodanFavicon
List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.
☆22Updated 10 months ago
Alternatives and similar repositories for ShodanFavicon:
Users that are interested in ShodanFavicon are comparing it to the libraries listed below
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- A Moodle Scanner☆39Updated 3 months ago
- ☆32Updated last year
- Manage attack surface data on Elasticsearch☆22Updated last year
- Top 400 passwords as per HaveIBeenPwned☆21Updated 4 months ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆27Updated 2 months ago
- ☆34Updated last year
- Make an Linux Kernel rootkit visible again.☆47Updated last month
- A Proof-Of-Concept for the CVE-2023-43770 vulnerability.☆33Updated last year
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆21Updated 2 months ago
- Template Nuclei SSTI☆29Updated last year
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆26Updated last year
- Tool for scanning domains for .git directories.☆12Updated last year
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆33Updated last year
- CVE-2024-29895 PoC - Exploiting remote command execution in Cacti servers using the 1.3.X DEV branch builds☆21Updated 9 months ago
- ☆52Updated last year
- This is a webshell fingerprinting scanner designed to identify implants on Cisco IOS XE WebUI's affected by CVE-2023-20198 and CVE-2023-2…☆31Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- Cobalt Strike BOFS☆15Updated last year
- quick and dirty proof-of-concept to hide shells in images☆49Updated 7 months ago
- ☆51Updated last year
- CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow☆22Updated 7 months ago
- CVE-2024-3400 PAN-OS: OS Command Injection Vulnerability in GlobalProtect☆26Updated 9 months ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆32Updated 8 months ago
- Enumerate SSN (System Service Numbers or Syscall ID) and syscall instruction address in ntdll module by parsing the PEB of the current pr…☆19Updated last year
- Fast Path Traversal exploitation tool☆21Updated 9 months ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆48Updated 8 months ago
- Proof-of-Concept for CVE-2024-46538☆46Updated last month
- ☆25Updated last year