Ralnoc / pam-pythonLinks
pam_python is a PAM module that runs the Python interpreter, and so allows PAM modules to be written in Python.
☆22Updated 5 years ago
Alternatives and similar repositories for pam-python
Users that are interested in pam-python are comparing it to the libraries listed below
Sorting:
- Playing with IPv6 for fun and profit☆122Updated 4 years ago
- detects several virtualizations☆45Updated 9 years ago
- SSH Tunnelling in "RAW mode", via STDIN/OUT without using forwarding channels☆61Updated 3 years ago
- Python client for DNS over HTTPS (DoH) protocol☆21Updated 6 years ago
- Historical Tracking of MAC Address Assignments☆35Updated this week
- The python library to simulate NFS client, currently only support NFSv3☆27Updated 2 years ago
- A python library to extract TCP sessions from PCAPs.☆23Updated 4 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 6 years ago
- Minimalistic DNS logging tool☆44Updated 3 years ago
- This is a kernel module invoked reverse shell proof of concept.☆71Updated 5 years ago
- Fork of RedHat project virt-what☆23Updated 11 years ago
- An Interactive Pcap Editor (based on Scapy)☆23Updated 4 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆32Updated 10 months ago
- export mitmproxy traffic to PCAP file☆57Updated last year
- backdorOS is an in-memory OS written in Python 2.7 with a built-in in-memory filesystem, hooks for open() calls and imports, Python REPL …☆72Updated 5 years ago
- ☆21Updated 2 years ago
- SSLScan tests SSL/TLS enabled services to discover supported cipher suites☆86Updated 10 years ago
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 3 years ago
- Next generation !☆68Updated 4 years ago
- tunnel connections through HTTPS proxy☆28Updated 12 years ago
- ELF binary infector☆33Updated 14 years ago
- A simple Linux TCP client-server proxy able to redirect all data from one address to another by preserving source IP address.☆17Updated 8 years ago
- Basic RDP honeypot script☆32Updated 2 years ago
- A simple, quick, and dirty websocket shell for PowerShell.☆20Updated 8 years ago
- Live SSH/SSL/TLS decryption - extraction of secret keys from live process memory☆108Updated 9 years ago
- E2E encryption for multi-hop tty sessions or portshells + TCP/UDP port forward☆124Updated 9 months ago
- Python script to extract and bruteforce OpenNMS password hashes in users.xml☆18Updated 8 years ago
- PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008)☆39Updated 6 years ago
- Proof of Concept for CVE-2020-0601☆65Updated last year
- IronBee Rules☆18Updated 11 years ago