Ralnoc / pam-pythonLinks
pam_python is a PAM module that runs the Python interpreter, and so allows PAM modules to be written in Python.
☆22Updated 5 years ago
Alternatives and similar repositories for pam-python
Users that are interested in pam-python are comparing it to the libraries listed below
Sorting:
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 6 years ago
- Playing with IPv6 for fun and profit☆123Updated 4 years ago
- SSH Tunnelling in "RAW mode", via STDIN/OUT without using forwarding channels☆61Updated 2 months ago
- A python library to extract TCP sessions from PCAPs.☆23Updated 5 years ago
- detects several virtualizations☆45Updated 9 years ago
- Python script to extract and bruteforce OpenNMS password hashes in users.xml☆18Updated 8 years ago
- Simple DNS server for serving TXT records written in Python☆34Updated 3 years ago
- Historical Tracking of MAC Address Assignments☆36Updated last week
- Lightweight FreeBSD rootkit for stealth persistence, process hiding, and system control.☆19Updated 5 years ago
- PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008)☆39Updated 6 years ago
- export mitmproxy traffic to PCAP file☆58Updated 2 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆32Updated last year
- Python client for DNS over HTTPS (DoH) protocol☆21Updated 6 years ago
- This is a kernel module invoked reverse shell proof of concept.☆72Updated 6 years ago
- An Interactive Pcap Editor (based on Scapy)☆23Updated 5 years ago
- ☆21Updated 3 years ago
- Abusing fts3_tokenizer☆12Updated 9 years ago
- Next generation !☆68Updated 4 years ago
- rdp2tcp is a tunneling tool on top of remote desktop protocol (RDP). It uses RDP virtual channel capabilities to multiplex several ports …☆41Updated 8 years ago
- A simple Linux TCP client-server proxy able to redirect all data from one address to another by preserving source IP address.☆17Updated 8 years ago
- SSLScan tests SSL/TLS enabled services to discover supported cipher suites☆86Updated 10 years ago
- An interactive webshell and HTTP tunnel for TCP connections using chunked transfer encoding☆52Updated 7 years ago
- A dsniff project using bro☆11Updated 9 years ago
- A LKM rootkit for Linux kernel 2.6.x, 3.x and 4.x☆43Updated 9 years ago
- A multi-purpose, modular medium-interaction honeypot based on Twisted.☆19Updated 4 years ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆33Updated last month
- CVE-2016-2776☆27Updated 9 years ago
- ☆44Updated last month
- Request Smuggling Firewall☆52Updated 5 years ago
- A bunch of scripts used for network defense during competitions.☆15Updated 10 years ago