Gifts / pyphp_rand_oclLinks
Fast implementation of php mt_rand using pyopencl and pycuda
☆15Updated 5 years ago
Alternatives and similar repositories for pyphp_rand_ocl
Users that are interested in pyphp_rand_ocl are comparing it to the libraries listed below
Sorting:
- XXE OOB Exploitation Toolset for Automation☆63Updated 11 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆31Updated 9 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 7 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 13 years ago
- ☆51Updated 8 years ago
- Duncan - Blind SQL injector skeleton☆59Updated 3 years ago
- Files from Zeronights presentation.☆28Updated 13 years ago
- A chef cookbook which can be used to quickly deploy a high interaction honeypot, using the sysdig and falco tools☆41Updated 8 years ago
- Wraps sudo; transparently steals user's credentials. For those annoying times when you get a shell/file write on a sudoers account and ne…☆35Updated last year
- REST/JSON interface to Burp Suite☆33Updated 5 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆66Updated last year
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆83Updated 8 years ago
- Heartbleed (CVE-2014-0160) client exploit☆325Updated 9 years ago
- Vulners signature-base software version detection rules☆38Updated 4 years ago
- Stækka Metasploit - Extenting Metasploit☆54Updated 8 years ago
- Exploits, Fuzzers, Scripts etc☆34Updated 4 years ago
- Python object interface to requests/responses recorded by Burp Suite☆37Updated 5 years ago
- Subdomain Analyzer☆77Updated 8 years ago
- Exploits and research stuffs☆54Updated 2 months ago
- ☆23Updated 10 years ago
- Scan web server for known webshell names and responses☆50Updated 9 years ago
- 3.8.x - 4.2.3 ForumRunner (vBulletin) exploit Proof of Concept☆38Updated 8 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 6 years ago
- Cronbased Dirty Cow Exploit☆30Updated 8 years ago
- SA-CORE-2018-004 POC #drupalgeddon3☆42Updated 7 years ago
- Payload generator for Java Binary Deserialization attack with Commons FileUpload (CVE-2013-2186)☆38Updated 9 years ago
- A command line Hash Identifying tool.☆101Updated 6 years ago
- Hackerone disclosed report URL Aggregator☆30Updated 7 years ago
- A modular distributed penetration testing tool.☆41Updated 8 years ago