DistriNet / xsr-framework
A framework for automatic testing of third-party request and cookie policy implementations
☆25Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for xsr-framework
- ☆12Updated 7 years ago
- Monitoring 'DNS' inside the Tor network☆92Updated 8 years ago
- Advices to look for malicious software on your devices☆17Updated 4 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆55Updated 7 years ago
- Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash☆27Updated 8 years ago
- dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software☆56Updated 5 years ago
- This repository contains free Hybrid Analysis contributions to the IT-Security community☆27Updated 3 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- ANWI - All New Wireless IDS☆27Updated 5 years ago
- Lootbox downloads open directories shared on Twitter.☆36Updated 3 years ago
- ☆15Updated 8 years ago
- NAT Pinning test suite tool for penetration testers.☆30Updated 10 years ago
- Public resources NB shares☆18Updated 8 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- Searches for interesting cached DNS entries.☆55Updated 10 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 5 years ago
- Puny Domain Name Check☆36Updated 5 years ago
- eSentire additions to the nmap network scanner☆13Updated 8 years ago
- ☆14Updated 3 years ago
- Test for leaking DNS queries (i.e. if you're on a VPN)☆21Updated 10 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆28Updated 10 years ago
- Extract hashes and plain passwords from Dump Monitor tweet☆42Updated 8 years ago
- Here's a Perl script that can either be used as a protocol fuzzer, or a DoS tool☆24Updated 7 years ago
- GUI Tool to generate threat intelligence information in various formats☆43Updated 6 years ago
- Pre-OS microcode updater☆43Updated 6 years ago
- A tool which allows an attacker to change the time on a GPS-enabled NTP server by using spoofed NEMA sentences☆24Updated 7 years ago
- ☆27Updated 4 years ago
- Discover potential timestamps within the Windows Registry☆18Updated 10 years ago
- A tool for netpens.☆29Updated 5 years ago