NVISOsecurity / IOXYLinks
MQTT intercepting proxy
☆142Updated 2 years ago
Alternatives and similar repositories for IOXY
Users that are interested in IOXY are comparing it to the libraries listed below
Sorting:
- A "SIP Torture" (RFC 4475) testing framework.☆64Updated 2 years ago
- d(ockerp)wn - a docker pwn tool manager☆156Updated 4 years ago
- ☆36Updated 5 years ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆139Updated 4 years ago
- A multicast DNS and DNS Service Discovery Security Assessment Tool☆73Updated last year
- The IoT Security Testing Guide (ISTG) provides a comprehensive methodology for penetration tests in the IoT field, offering flexibility t…☆114Updated 3 months ago
- ☆106Updated 2 years ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.☆128Updated last year
- Modular command-line tool to parse, create and manipulate JWT tokens for hackers☆106Updated 2 years ago
- One-stop TLS traffic inspection and manipulation using dynamic instrumentation☆244Updated 3 years ago
- A natural evolution of Burp Suite's Repeater tool☆93Updated 2 years ago
- A bash script that automates the exfiltration of data over dns in case we have blind command execution on a server with egress filtering☆210Updated 4 years ago
- ☆148Updated 3 years ago
- WireBug is a toolset for Voice-over-IP penetration testing☆169Updated 3 years ago
- A ZigBee hacking toolkit by Bishop Fox☆287Updated 4 years ago
- Static Token And Credential Scanner☆95Updated 2 years ago
- ☆70Updated 3 months ago
- TLS & SNI aware netcat☆48Updated last year
- Burp with Friends☆103Updated 2 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆205Updated last year
- CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef☆251Updated this week
- BOF (Boiboite Opener Framework) is a testing framework for industrial protocols implementations and devices.☆51Updated 9 months ago
- ☆106Updated last year
- Open a DNS server that knows no records but records every request. Used for DNS exfiltration.☆69Updated 3 years ago
- ☆65Updated 2 years ago
- Tools to assess DNS security.☆153Updated last year
- Artifacts for the Black Hat talk.☆104Updated 5 years ago
- A lab to play with authentication and authorisation problems☆98Updated 2 years ago
- Tools to assess the DNS security of web applications☆128Updated 3 years ago
- A tool to Terraform and automate password cracking on AWS.☆85Updated 6 years ago