Ralnoc / pam-pythonLinks
pam_python is a PAM module that runs the Python interpreter, and so allows PAM modules to be written in Python.
☆22Updated 5 years ago
Alternatives and similar repositories for pam-python
Users that are interested in pam-python are comparing it to the libraries listed below
Sorting:
- A simple Linux TCP client-server proxy able to redirect all data from one address to another by preserving source IP address.☆17Updated 7 years ago
- Abusing fts3_tokenizer☆10Updated 9 years ago
- detects several virtualizations☆44Updated 9 years ago
- Containers with systemd-nspawn☆23Updated 3 months ago
- Mass deploy and update Suricata IDPS using Ansible IT automation platform☆9Updated 10 years ago
- export mitmproxy traffic to PCAP file☆57Updated last year
- Simple DNS server for serving TXT records written in Python☆34Updated 2 years ago
- Python binding of libnetfilter_conntrack☆31Updated last year
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- Remote Installation System for Linux☆28Updated 15 years ago
- Fork of RedHat project virt-what☆23Updated 11 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆32Updated 8 months ago
- Load a .so from network and execute it inside a seccomp sandbox☆19Updated 9 years ago
- An Interactive Pcap Editor (based on Scapy)☆23Updated 4 years ago
- Replay HTTP traffic live from a PCAP file☆25Updated 3 years ago
- socat version 2☆10Updated 12 years ago
- Merge and de-dupe overlapping and adjacent IP address ranges (CIDRs).☆33Updated 5 years ago
- show which process did what DNS queries☆36Updated 7 years ago
- My attempt at writing exploit POCs for various CVEs☆16Updated 5 years ago
- Clean your RHEL 6.x COW, it's dirty☆7Updated 3 years ago
- Python script for privilege escalation for Python☆11Updated 5 years ago
- Python client for DNS over HTTPS (DoH) protocol☆21Updated 5 years ago
- This module allows one to kill TCP sockets (including TIME-WAIT state).☆75Updated 4 years ago
- ☆13Updated 12 years ago
- A python library to extract TCP sessions from PCAPs.☆23Updated 4 years ago
- Wireshark dissector (written in Lua) for dissecting the WireGuard tunneling protocol.☆48Updated 6 years ago
- Flame - Send vulnerabilities reports to SIEM☆15Updated 8 years ago
- Socks5 + SSL Proxy☆46Updated 7 months ago
- Command line utility for parsing certificates☆64Updated 4 years ago
- D4 core software (server and sample sensor client)☆42Updated last year