SpiderLabs / modsec-sdbm-utilLinks
Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only.
☆22Updated last year
Alternatives and similar repositories for modsec-sdbm-util
Users that are interested in modsec-sdbm-util are comparing it to the libraries listed below
Sorting:
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 12 years ago
- Inf0rm3r - A Linux Info & Ssytem Enumeration Script☆13Updated 12 years ago
- Check for HTTP Security Headers☆14Updated 10 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆22Updated 7 years ago
- Parse HTTP Security Headers☆39Updated 11 months ago
- A better SSL cipher checker using gnutls☆28Updated 8 years ago
- A program to monitor network traffic and detect unauthorized sessions.☆42Updated 14 years ago
- ModSecurity status☆34Updated 11 years ago
- Advanced HTTP fingerprinting PoC☆45Updated 8 years ago
- Bash scripts to help setup port redirects with iptables☆16Updated 8 years ago
- A reconnaissance tool that can quickly discover hostnames from a list of IP addresses.☆38Updated 14 years ago
- Data exfiltration using covert channels in the TCP/IP protocol with some basic steganography.☆13Updated 8 years ago
- Public Advisories for Security Vulnerabilities.☆25Updated 10 years ago
- IP Address Listing Tool☆12Updated 11 years ago
- A keylogger - with lazy implementation - that sends logs through Gmail's SMTP.☆11Updated 9 years ago
- Repository for the OWASP/WASC Distributed Web Honeypots Project -☆33Updated 10 years ago
- a dumb protocol-unaware packet fuzzer/replayer☆23Updated 7 years ago
- It is a very simple dns-sniffer made using scapy...It can be used with ettercap to see all the queries over the network.☆19Updated 11 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 9 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆81Updated 12 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆66Updated 14 years ago
- Download exploits from exploit-db.com☆44Updated 10 years ago
- packetstormsecurity.net exploit archive 133ch3r☆24Updated 14 years ago
- A multi service threaded MD5 cracker☆66Updated 9 years ago
- This project has been done with Chen as part of system security course at SBU CS.☆12Updated 10 years ago
- Passive DHCP fingerprinting implementation☆51Updated 9 years ago
- It is the Distributed Version of Thug, by which all systems across the world running thug will get connect. Then URLs will be distributed…☆24Updated 9 years ago
- A network data locater using credentials obtained during penetration tests☆32Updated 11 years ago
- µphisher spear phishing tool (reference implementation)☆40Updated 5 years ago
- Linux Application Firewall☆58Updated 5 years ago