azet / thc-tls-dos
Fork: THC-SSL-DOS is a tool to verify the performance of SSL.
☆59Updated 2 years ago
Alternatives and similar repositories for thc-tls-dos
Users that are interested in thc-tls-dos are comparing it to the libraries listed below
Sorting:
- An implementation of the DNS rebinding attack.☆16Updated 8 years ago
- Exploit Pack - Project☆70Updated 5 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆52Updated 6 years ago
- This tool was written as PoC to article https://waf.ninja/libinjection-fuzz-to-bypass/☆38Updated 7 years ago
- NMAP NSE scripts - (not all)) my contributions before merging to nmap svn☆36Updated 9 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆107Updated 3 months ago
- Asynchronous wordlist based DKIM scanner☆58Updated 4 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- Proof of concept showing how to exploit the CVE-2018-11759☆41Updated 6 years ago
- Fork of Dnmap (http://dnmap.sourceforge.net/)☆22Updated 2 years ago
- IPv6 address spoofing with the Neighbor Discovery Protocol☆53Updated 6 years ago
- A modular framework designed to chain and automate security tests.☆44Updated 4 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 8 years ago
- Automated information gathering tool for pentest☆54Updated 8 years ago
- Python client for DNS over HTTPS (DoH) protocol☆21Updated 5 years ago
- LOCAL ROOT EXPLOITS☆37Updated 6 years ago
- HTML5 WebSocket message fuzzer☆146Updated 6 years ago
- Host-based vulnerability scanner. Find installed packages on the host, ask their vulnerabilities to vulmon.com API and print vulnerabilit…☆15Updated 6 years ago
- This is a kernel module invoked reverse shell proof of concept.☆72Updated 5 years ago
- ☆33Updated 7 years ago
- a collection of payloads for common webapps☆73Updated 12 years ago
- OWASP Skanda - SSRF Exploitation Framework☆38Updated 11 years ago
- Advanced web server fingerprinting for Nmap☆129Updated 7 years ago
- REST API client to consume w3af☆17Updated last year
- Try to detect HTTP desync attack (https://portswigger.net/blog/http-desync-attacks-request-smuggling-reborn)☆12Updated 5 years ago
- a parser + crawler for .DS_Store files exposed publically☆55Updated last year
- cisco-torch : mass scanning, fingerprinting, and exploitation tool☆44Updated 9 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆21Updated last year
- Backdoor that listens for specially crafted ICMP packets and spawns reverse shells.☆69Updated 5 years ago
- ☆40Updated 10 years ago