amckenna / DNSChef
Lightweight DNS proxy written in python. This is a re-hosting.
☆35Updated 7 years ago
Alternatives and similar repositories for DNSChef:
Users that are interested in DNSChef are comparing it to the libraries listed below
- Transparent proxy that decrypts SSL traffic and prints out IRC messages.☆77Updated 11 years ago
- Windows Crypt API hook to generate weak keys☆48Updated 8 years ago
- ☆22Updated 6 years ago
- LD_PRELOAD library for intercepting the plain text of SSL connections made with openssl☆24Updated 10 years ago
- BitErrant☆58Updated 7 years ago
- A USB layer firewall for the Linux kernel☆35Updated 6 years ago
- IRON-HID: Create Your Own Bad USB Device (Presented at HITBSecConf 2016)☆59Updated 6 years ago
- Elevation by environment variable expansion☆65Updated 8 years ago
- Quick and dirty python script to generate mutual SSL certificates and configuration files to quickly configure OpenVPN☆18Updated 8 years ago
- Rogue Synergy server☆18Updated 7 years ago
- python based backdoor software☆17Updated 13 years ago
- CVE-2013-6282 exploit☆27Updated 11 years ago
- Look for interesting things in an APK and inject logging☆47Updated 11 years ago
- NetcatGUI is a simple GUI program that is set to emulate the popular network "swiss army knife" tool netcat (nc) using an easy to use gra…☆38Updated 3 years ago
- A simple script for discovery and analysis of UPnP servers☆168Updated 2 years ago
- A simple, low level http/https proxy server with MiTM pranking features.☆50Updated 9 years ago
- ☆10Updated 9 years ago
- network speed limiter for Windows☆16Updated 8 years ago
- Abstracts and expedites the process of backdooring stock firmware images for consumer/SOHO routers☆122Updated 11 years ago
- PyAsmJIT is a Python package for x86_64/ARM assembly code generation and execution.☆42Updated 5 years ago
- Vulnerability Reports by Aleph Research☆37Updated 10 months ago
- ASUSWRT Source Code (RT-AC68U)☆12Updated 9 years ago
- Python client for DNS over HTTPS (DoH) protocol☆21Updated 5 years ago
- Removed according to regulations☆35Updated 7 years ago
- ☆34Updated last week
- IDA plugin to patch IDA Pro in memory.☆49Updated 8 years ago
- Purposely vulnerable ActiveX Control to teach about exploitation in a browser-based environment.☆69Updated 10 years ago
- Sandboxie Python Client☆23Updated 12 years ago
- A simple linux rootkit project for COMP9447: Security Workshop☆20Updated 11 years ago
- Simple php backdoor based on extension☆22Updated 9 years ago