SpiderLabs / ModSecurity-pcap
The ModSecurity Pcap Connector
☆26Updated 9 years ago
Alternatives and similar repositories for ModSecurity-pcap:
Users that are interested in ModSecurity-pcap are comparing it to the libraries listed below
- Python bindings for libModSecurity (aka ModSecurity v3)☆25Updated 6 years ago
- ssh key exchange layer for scapy☆13Updated 10 years ago
- IPsec IKEv1 PSK+XAUTH MitM attack daemon☆21Updated last year
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆20Updated 8 years ago
- ☆20Updated last year
- Simple Bash script to retrieve basic system information.☆30Updated 6 years ago
- Masscan integrated with Shodan API☆41Updated 7 years ago
- Efficient clustering of MASSCAN results☆12Updated 8 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- A gitbook for doing a null Bangalore session on linux container security to discuss and teach namespaces, cgroups etc.☆20Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Struts Apache 2 based honeypot as well as a detection module for Apache 2 servers☆72Updated 7 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆29Updated 10 years ago
- A reconnaissance tool that can quickly discover hostnames from a list of IP addresses.☆38Updated 14 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests.☆33Updated 9 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- IronBee Rules☆19Updated 11 years ago
- Transfer Kippo data to ElasticSearch☆18Updated 9 years ago
- A security scanner for Wordpress blogging engine☆32Updated 8 years ago
- This is the C version of the StratosphereLinuxIPS. It is mainly used for integration with Snort and other IDSs.☆12Updated 8 years ago
- a mass web screenshot tool for mapping web networks.☆24Updated 9 years ago
- My personal experience in Threat Hunting and knowledge gained so far.☆19Updated 7 years ago
- DNS Enumeration and Reconnaissance Tool☆37Updated 9 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 8 years ago
- Python object interface to requests/responses recorded by Burp Suite☆36Updated 5 years ago
- Cross Distribution Exploit Testing☆27Updated 9 years ago
- Passive Spider uses search engines to find interesting information about a target domain.☆17Updated 11 years ago
- intel amt honeypot☆18Updated 7 years ago
- A SHODAN/Censys + Paramiko scanner to check for backdoored Internet-facing Juniper ScreenOS devices☆61Updated 9 years ago