SpiderLabs / modsec-sdbm-utilLinks
Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only.
☆22Updated 11 months ago
Alternatives and similar repositories for modsec-sdbm-util
Users that are interested in modsec-sdbm-util are comparing it to the libraries listed below
Sorting:
- Inf0rm3r - A Linux Info & Ssytem Enumeration Script☆13Updated 12 years ago
- Check for HTTP Security Headers☆14Updated 9 years ago
- A keylogger - with lazy implementation - that sends logs through Gmail's SMTP.☆11Updated 9 years ago
- Script to scan sites for images containing embedded EXIF metadata☆14Updated 12 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆66Updated 14 years ago
- Blockfinder enumerates network information for countries☆128Updated 2 years ago
- A collection of tricky (and sometimes) funny shellcodes☆24Updated 14 years ago
- A multi service threaded MD5 cracker☆66Updated 9 years ago
- Repository for the OWASP/WASC Distributed Web Honeypots Project -☆32Updated 10 years ago
- A program to monitor network traffic and detect unauthorized sessions.☆42Updated 14 years ago
- Extract the key and use it to recover encrypted files by Nemucod Ransomware [.crypted]☆19Updated 9 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 11 years ago
- A Simple Network Stream Recorder☆35Updated 6 years ago
- WPUpdate is a simple Linux service that automatically checks for a new version of Wordpress each night at 2AM.☆36Updated 11 years ago
- Advanced HTTP fingerprinting PoC☆46Updated 8 years ago
- A List of InfoSec Resources☆10Updated 11 years ago
- A better SSL cipher checker using gnutls☆28Updated 8 years ago
- Parse HTTP Security Headers☆38Updated 10 months ago
- A reconnaissance tool that can quickly discover hostnames from a list of IP addresses.☆38Updated 14 years ago
- ModSecurity status☆34Updated 11 years ago
- Data exfiltration using covert channels in the TCP/IP protocol with some basic steganography.☆13Updated 8 years ago
- A tool to extract database data from a blind SQL injection vulnerability.☆32Updated 9 years ago
- test your Diffie-Hellman parameters for safe primes and right sizes☆20Updated 9 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 10 years ago
- Passive DHCP fingerprinting implementation☆51Updated 9 years ago
- An bootable 'evil maid' tool that pretends to be Windows CHKDSK☆80Updated 6 years ago
- A configurable XPath/XML injection testbed☆33Updated 12 years ago
- Oracle Database 12c password brute forcer☆29Updated 10 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆81Updated 12 years ago
- Database of Internet Facing TN3270 Mainframes☆23Updated 10 years ago