CiscoCXSecurity / tlsplayback
tlsplayback is a set of Proof of Concepts (PoC) showing real-world replay attacks against TLS 1.3 libraries and browsers by exploiting 0-RTT
☆14Updated 6 years ago
Alternatives and similar repositories for tlsplayback
Users that are interested in tlsplayback are comparing it to the libraries listed below
Sorting:
- LetMeOutOfYour.net Resources☆20Updated 4 years ago
- IOCPARSER.COM is a Fast and Reliable service that enables you to extract IOCs and intelligence from different data sources.☆34Updated 3 years ago
- C# User Simulation☆32Updated 2 years ago
- Generate a histogram of TCP and UDP payload bytes from a pcap file☆24Updated 2 years ago
- A list of IOCs applicable to PoshC2☆24Updated 4 years ago
- Exfiltration based on custom X509 certificates☆26Updated last year
- Zone transfers for rwhois☆20Updated 6 years ago
- Collection of rules and debug data for hashcat☆19Updated 7 years ago
- PSAttck is a light-weight framework for the MITRE ATT&CK Framework.☆38Updated 3 years ago
- Use DNS to hunt for threats including DGAs☆15Updated 9 years ago
- Tool for quickly gathering information from Shodan.io about the number of IPs which satisfy large number of different queries☆49Updated 2 years ago
- Converts Sigma detection rules to a Splunk alert configuration.☆13Updated 3 years ago
- CybatiWorks-1 ICS/SCADA/IoT/IT Cybersecurity Education Platform☆9Updated 10 years ago
- Automatic Sender Policy Framework Reconnaissance☆19Updated 6 years ago
- Creates an ATT&CK Navigator map of an Adversary Emulation Plan☆17Updated 3 years ago
- An enumeration and exploitation toolkit using RFC calls to SAP☆38Updated 5 years ago
- ☆22Updated 4 years ago
- ☆16Updated 7 years ago
- An extendable tool to extract and aggregate IoCs from threat feeds☆33Updated last year
- Columbo is a computer forensic analysis tool used to simplify and identify specific patterns in compromised datasets.☆61Updated 3 years ago
- Random Hashcat Scrips☆28Updated 7 months ago
- A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.☆14Updated 6 years ago
- ☆30Updated 6 years ago
- Terraform script to deploy AD-based environment on Azure☆41Updated 2 years ago
- Parses Java Cache IDX files☆39Updated 7 years ago
- Site for IWS book content☆18Updated 6 years ago
- Lutech TMS EHAT-NG☆14Updated 7 years ago
- DeployREMnux is a Python script that will deploy a cloud instance of the public REMnux distribution in the Amazon cloud (AWS).☆16Updated 5 years ago
- Yara rules☆21Updated 2 years ago
- Collection of scripts and tools that I created to aid in my testing.☆14Updated 3 years ago