Explodingcan

An implementation of NSA's ExplodingCan exploit in Python
Alternatives To Explodingcan
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Eqgrp4,068
7 years ago14Perl
Decrypted content of eqgrp-auction-file.tar.xz
Eqgrp_lost_in_translation1,574
7 years ago6Python
Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
Explodingcan219
6 years ago3Python
An implementation of NSA's ExplodingCan exploit in Python
Danderspritz_docs206
6 years ago2Python
The goal of this project is to examine, reverse, and document the different modules available in the Equation Group's DanderSpritz post-exploitation framework leaked by the ShadowBrokers
Firewall172
5 years ago1Python
美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码
Nsaeqgrpfortinetverify31
8 years ago1mitPython
Tools for check NSA EGBL exploit against Fortinet Firewall
Nsa_equation_group_leak13
8 years agoPython
FIREWALL EXPLOITS COPY OF NSA EQUATION GROUP SHADOW BROKERS
Alternatives To Explodingcan
Select To Compare


Alternative Project Comparisons
Popular Nsa Projects
Popular Exploitation Projects
Popular Security Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Microsoft
Exploitation
Cve
Shellcode
Metasploit
Webdav
Nsa