CerberusSecurity / CVE-2017-5689
☆39Updated 7 years ago
Alternatives and similar repositories for CVE-2017-5689:
Users that are interested in CVE-2017-5689 are comparing it to the libraries listed below
- Smart Install Client Scanner☆61Updated 5 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆93Updated 7 years ago
- DNS zone transfer research☆58Updated 8 years ago
- Injecting failures into BGP.☆10Updated 9 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 5 years ago
- DEPRECATED USE v3!☆59Updated 9 years ago
- ☆25Updated 7 years ago
- intel amt honeypot☆18Updated 7 years ago
- Wraps sudo; transparently steals user's credentials. For those annoying times when you get a shell/file write on a sudoers account and ne…☆35Updated 4 months ago
- Simple website to display the LAN status based on a nmap scan☆58Updated 2 years ago
- proxy poc implementation of STARTTLS stripping attacks☆167Updated 3 years ago
- CVE-2016-2776☆27Updated 8 years ago
- aiki.go source code and analysis☆15Updated 7 years ago
- passe-partout is a tool to extract SSL private keys from process memory written by Nicolas Collignon and Jean-Baptiste Aviat (passe-parto…☆63Updated 7 years ago
- ☆47Updated 8 years ago
- Uses Shodan to locate HackingTeam C&C Servers.☆78Updated 9 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆29Updated 11 years ago
- A starttls-capable transparent man-in-the-middle proxy☆51Updated 11 years ago
- DHCP option injector☆41Updated 4 years ago
- Configuration security audit framework☆23Updated 8 years ago
- A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws☆40Updated 7 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆48Updated 10 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- Monitor arbitrary TCP traffic using your HTTP interception proxy of choice☆48Updated 7 years ago
- ☆56Updated 7 years ago
- Suricata rules for Emerging Threats and funkyness☆74Updated 7 years ago
- Web of trust grapher☆39Updated this week
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆44Updated 11 years ago
- Prometheus Firewall Analyzer☆47Updated 9 years ago
- Some scripts for attacks on Tacacs+ protocol☆64Updated 5 years ago