SpiderLabs / modsec-sdbm-util
Utility to manipulate SDBM files used by ModSecurity. With that utility it is possible to _shrink_ SDBM databases. It is also possible to list the SDBM contents with filters such as: expired or invalid items only.
☆22Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for modsec-sdbm-util
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆21Updated 6 years ago
- A configurable OS shell command injection vulnerability testbed☆15Updated 11 years ago
- Fingerprint server side technology☆28Updated 11 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆64Updated 13 years ago
- Set of Python scripts to perform SecRules language evaluation on a given http request.☆13Updated 7 years ago
- A program to monitor network traffic and detect unauthorized sessions.☆40Updated 13 years ago
- A graphical multiplatform tool to manipulate and forward TCP connections.☆12Updated 13 years ago
- A collection of tricky (and sometimes) funny shellcodes☆24Updated 13 years ago
- Inf0rm3r - A Linux Info & Ssytem Enumeration Script☆11Updated 11 years ago
- Check for HTTP Security Headers☆13Updated 9 years ago
- Perl library for SHODAN☆17Updated 11 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆44Updated 11 years ago
- Spam Honeypot with Intelligent Virtual Analyzer☆17Updated 10 years ago
- ModSecurity status☆34Updated 10 years ago
- Using Shodan to get a breakdown of the most common key names in public Redis servers.☆13Updated 6 years ago
- INACTIVE - http://mzl.la/ghe-archive - Vagrantfile and Dockerfiles that help make minion development and deployment far easier☆13Updated 5 years ago
- System Status Probe☆21Updated 6 years ago
- The TCP Scanner☆24Updated 2 years ago
- A better SSL cipher checker using gnutls☆27Updated 7 years ago
- This is a set of scripts that scan a Linux system looking for security and robustness problems.☆16Updated 3 weeks ago
- A firewall penetration testing tool suite.☆11Updated 7 years ago
- Public Advisories for Security Vulnerabilities.☆25Updated 9 years ago
- Service desk password tools.☆15Updated 7 years ago
- Download exploits from exploit-db.com☆43Updated 9 years ago
- Collection of different ways to execute code outside of the expected entry points☆15Updated 11 years ago
- XMLRPC server for password cracking☆32Updated 9 years ago
- Chrome extension for blocking x-origin cookies☆10Updated 8 years ago
- ssl-cipher-suite enum is a Perl script to enumerate supported SSL cipher suites supported by network services (principally HTTPS)☆29Updated 3 years ago
- python based backdoor software☆17Updated 13 years ago