DistriNet / xsr-frameworkLinks
A framework for automatic testing of third-party request and cookie policy implementations
☆26Updated 6 years ago
Alternatives and similar repositories for xsr-framework
Users that are interested in xsr-framework are comparing it to the libraries listed below
Sorting:
- ☆12Updated 8 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- ☆44Updated 3 weeks ago
- Bash script to install Honeypot projects ona Raspbian System☆28Updated 9 years ago
- KillerZee: Tools for Attacking and Evaluating Z-Wave Networks☆54Updated 6 years ago
- ☆198Updated 9 years ago
- ☆15Updated 8 years ago
- Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash☆28Updated 8 years ago
- A few ZigBee Tools to compliment KillerBee☆53Updated 8 years ago
- A simple Shellshock scanner in python☆41Updated 10 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- A collaborative CTF framework written in Django.☆17Updated 10 years ago
- 🛰A bash script to check if you have a gateway that could get you somewhere nice.☆14Updated 5 years ago
- Python-based SMB Share scanner -- scans a bunch of computers, outputs the path and the file permissions for the account☆43Updated 7 years ago
- Encase Script to parse harddrive for MFT data☆16Updated 8 years ago
- dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software☆55Updated 5 years ago
- The Alternative Fileless File System☆57Updated 6 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 7 years ago
- Some exploits for ZeroNights 0x03☆36Updated 9 years ago
- ☆27Updated 7 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆29Updated 11 years ago
- sonoff evil firmware PoC - used for demonstration during live demo on exploitation by MQTT☆16Updated 7 years ago
- Python object interface to requests/responses recorded by Burp Suite☆37Updated 5 years ago
- A security write-up about the Paypal API & data leakage☆24Updated 9 years ago
- SIGSTOPing ELF binaries since 0x7E1☆53Updated 9 months ago
- ☆57Updated 10 years ago
- (Unofficial) Python API for cybercrime-tracker.net☆37Updated 7 years ago
- Bruteforce commandline buffer overflows and automated exploit generation, linux, aggressive arguments☆34Updated 3 years ago
- darm - intelligent network sniffer for the masses darm is an attempt to create a very easy to use app that will sniff and report informa…☆29Updated 11 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 11 years ago