BishopFox / ca-clone
Scripts to clone CA certificates for use in HTTPS client attacks.
☆34Updated 5 years ago
Alternatives and similar repositories for ca-clone:
Users that are interested in ca-clone are comparing it to the libraries listed below
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆9Updated 7 years ago
- Basic tool to automate backdooring PE files☆54Updated 3 years ago
- hostapd and wpa_supplicant 2.7 vulnerable to Mathy's WPA3 bugs☆23Updated 5 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆18Updated 5 years ago
- Universal LAN-based SSRF Attack Primitive☆19Updated 5 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Alphanumeric Encoder☆25Updated 6 years ago
- During pentesting I often miss screenshots of events for reports due to the quick pace of testing and a lack of foreknowledge about what …☆25Updated 5 years ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆37Updated 5 years ago
- Group Policy Hijacking☆31Updated 6 years ago
- Data exfiltration using reflective DNS resolution covert channel☆51Updated 7 years ago
- ☆20Updated 5 years ago
- ☆11Updated 2 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆27Updated 6 years ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Scripts for OSCE☆18Updated 6 years ago
- Helper scripts to assist penetration testing and exploit development☆36Updated 3 months ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 5 years ago
- Exploits developped by Outflank B.V. team members☆20Updated 8 years ago
- Timeinator is an extension for Burp Suite that can be used to perform timing attacks over an unreliable network such as the internet.☆22Updated last year
- Squirtle the Browser-based NTLM Attack Toolkit☆18Updated 9 years ago
- visually see issues with supported cipher suites☆16Updated 9 months ago
- Python crawler for remote Windows shares☆12Updated 9 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- SUB/PUSH/POP based ASCII shellcode encoder☆23Updated 7 years ago
- ☆15Updated 2 years ago
- The best way to send emails in Go.☆10Updated 4 years ago
- CVE-2018-13379 Script for Nmap NSE.☆12Updated 4 years ago