Hynek Petrak

Results 9 repositories owned by Hynek Petrak

CVE-2019-5544_CVE-2020-3992

40
Stars
12
Forks
Watchers

Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.

detect_bluekeep.py

28
Stars
12
Forks
Watchers

Python script to detect bluekeep vulnerability (CVE-2019-0708) with TLS/SSL and x509 support

HynekPetrak

17
Stars
8
Forks
Watchers

javascript-malware-collection

632
Stars
236
Forks
Watchers

Collection of almost 40.000 javascript malware samples

log4shell-finder

37
Stars
13
Forks
Watchers

Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellen...

malware-jail

453
Stars
99
Forks
Watchers

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

nmap2web

7
Stars
1
Forks
Watchers

Full text search engine for nmap results. Written in C# ASP.NET

passat

21
Stars
3
Forks
Watchers

passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.

sshame

72
Stars
15
Forks
Watchers

brute force SSH public-key authentication