NetSPI / sshkey-grab
Grab ssh keys from ssh-agent
☆216Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for sshkey-grab
- ☆112Updated 7 years ago
- ☆235Updated 5 years ago
- Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)☆186Updated 5 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆223Updated 2 years ago
- Very crude and poorly written HTTP(s) and SMTP bin☆92Updated 3 years ago
- Proof of Concept code for CVE-2016-5696☆101Updated 8 years ago
- PoC code to extract private keys from Windows 10's built in ssh-agent service☆171Updated 6 years ago
- proxy poc implementation of STARTTLS stripping attacks☆166Updated 3 years ago
- Repository holding all alternatives of *nix backdoors.☆154Updated 9 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆92Updated 6 years ago
- Public repository for improvements to the EXTRABACON exploit☆158Updated 8 years ago
- An easy-to-deploy virtual machine that can provide flexible man-in-the-middle capabilities.☆196Updated 8 years ago
- Multicast DNS and DNS service discovery daemons deployed on various systems across the Internet are misconfigured and reply to queries ta…☆84Updated 2 years ago
- Proof-of-concept program that is able to to hijack/hook/proxy Python module(s) thanks to $PYTHONPATH variable☆151Updated 7 years ago
- Merge multiple pcap files together, gracefully.☆211Updated last week
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆108Updated 6 years ago
- PyShell makes interacting with web-based command injection less painful, emulating the feel of an interactive shell as much as possible.☆253Updated 7 years ago
- The Guppy Proxy (GUI Pappy)☆144Updated 5 years ago
- SpiderLabs shared Nmap Tools☆227Updated 4 years ago
- libpcap based ICMP encrypted backdoor for linux.☆129Updated 3 years ago
- Multi-Purpose DNS Server☆143Updated last year
- CVE-2017-3881 Cisco Catalyst Remote Code Execution PoC☆206Updated 7 years ago
- Heartbleed (CVE-2014-0160) client exploit☆319Updated 8 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆156Updated 5 years ago
- ☆191Updated 7 years ago
- Vulnerability Data in ES☆146Updated 7 years ago
- Modified dropbear server which acts as a client and allows authless login☆126Updated 6 years ago
- Shell script that runs on UNIX systems (tested on Solaris 9, HPUX 11, various Linux distributions, FreeBSD 6.2). It detects misconfigurat…☆85Updated 8 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year