• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

switch

  1. itsMe

    ChrisPC DNS Switch Pro 4.50

    Makes DNS changes more easily and lets you choose the one that fits your browsing habits from a series of alternative DNS.     Change quickly your DNS address with a single click     Protect your children online with the Family Safe DNS     Increase your online privacy by using Anonymous DNS...
  2. itsMe

    Rpcfirewall v1.0.3 - Open Source Ransomware Kill Switch Tool

    Why should I care? RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack? over RPC. Remote DCOM? over RPC. WMIC? over RPC. SharpHound? over RPC. PetitPotam? over RPC...
  3. itsMe

    rpcfirewall: Open Source Ransomware Kill Switch Tool

    rpcfirewall: Open Source Ransomware Kill Switch Tool Why should I care? RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack? over RPC. Remote DCOM? over RPC. WMIC...
  4. 1

    Exploits Realtek Managed Switch Controller (RTL83xx) Stack Overflow

    Realtek Managed Switch Controller (RTL83xx) stack overflow proof of concept exploit. View the full article
  5. 1

    Exploits Realtek Managed Switch Controller RTL83xx Stack Overflow

    Realtek Managed Switch Controller RTL83xx suffers from a stack overflow vulnerability. Full exploit provided. View the full article
  6. 1

    Exploits Cisco Small Business Switch Information Leakage / Open Redirect

    Cisco Small Business switches versions 200, 300, and 500 suffer from information leakage and open redirection vulnerabilities. View the full article
  7. 1

    Exploits WAGO 852 Industrial Managed Switch Series Code Execution / Hardcoded Credentials

    The industrial managed switch series 852 from WAGO is affected by multiple vulnerabilities such as old software components embedded in the firmware. Furthermore, hardcoded password hashes and credentials were also found by doing an automated scan with IoT Inspector. View the full article
  8. 1

    Exploits Switch Port Mapping Tool 2.81.2 Denial Of Service

    Switch Port Mapping Tool version 2.81.2 suffers from a denial of service vulnerability. View the full article
Back
Top