CiscoCXSecurity / tlsplayback
tlsplayback is a set of Proof of Concepts (PoC) showing real-world replay attacks against TLS 1.3 libraries and browsers by exploiting 0-RTT
☆14Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for tlsplayback
- Random Hashcat Scrips☆22Updated last month
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- ☆29Updated 6 years ago
- wordlists for password cracking☆25Updated 2 years ago
- Tools for playing w/ CobaltStrike config - extractin, detection, processing, etc...☆27Updated last year
- ☆16Updated 7 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated last year
- Exfiltration based on custom X509 certificates☆26Updated 8 months ago
- C# User Simulation☆33Updated 2 years ago
- PlasmaPup is designed to help central and departmental IT personnel understand their exposures in Active Directory by showing which accou…☆27Updated 7 months ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 2 years ago
- Collection of rules and debug data for hashcat☆17Updated 7 years ago
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- Automatic Sender Policy Framework Reconnaissance☆18Updated 6 years ago
- Finding sensitive information in the trimmed parts of cropped images☆28Updated 2 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 2 years ago
- Gives context to a system. Uses EQGRP shadow broker leaked list to give some descriptions to processes.☆13Updated 7 years ago
- Threat Box Assessment Tool☆19Updated 3 years ago
- Zone transfers for rwhois☆20Updated 5 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆16Updated 3 years ago
- Forked and updated with some additional features over the original☆16Updated 3 years ago
- My python3 implementation of a Forward Shell☆35Updated 5 years ago
- Script to parse multiple Nmap .gnmap exports into various plain-text formats for easy analysis.☆23Updated 10 years ago
- Scripts to help hunt for possible golden/silver TGT tickets☆16Updated 7 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆32Updated 9 months ago