azet / thc-tls-dos
Fork: THC-SSL-DOS is a tool to verify the performance of SSL.
☆57Updated 2 years ago
Alternatives and similar repositories for thc-tls-dos:
Users that are interested in thc-tls-dos are comparing it to the libraries listed below
- Exploit Pack - Project☆69Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- sshd-poison is a tool that modifies a sshd binary to capture password-based authentications and allows you to login in some accounts usin…☆94Updated 4 years ago
- Revrese DNS payload for Metasploit: Download Exec x86 shellcode. Also DNS Handler and VBS bot (alsow working over DNS) as PoC included.☆41Updated 7 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆114Updated 4 years ago
- TLS CBC Padding Oracle Checker☆53Updated 2 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- [DEPRECATED] Kadabra is my automatic LFI Exploiter and Scanner, written in C++ and a couple extern module in Python.☆33Updated 5 years ago
- Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389☆72Updated 5 years ago
- Backdoor that listens for specially crafted ICMP packets and spawns reverse shells.☆67Updated 4 years ago
- This is a kernel module invoked reverse shell proof of concept.☆72Updated 5 years ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- A tool for recover router password☆29Updated 6 years ago
- ☆72Updated 5 years ago
- Tool to communicate with RPC services and check misconfigurations on NFS shares☆61Updated 5 years ago
- A XPath injection demonstration application☆21Updated 4 years ago
- A Burp Suite extension that checks for the HTTPoxy vulnerability.☆90Updated 3 years ago
- An example rootkit that gives a userland process root permissions☆77Updated 5 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆12Updated last year
- NMAP NSE scripts - (not all)) my contributions before merging to nmap svn☆36Updated 9 years ago
- CapFuzz - capture, fuzz & intercept web traffic.☆64Updated 5 years ago
- a parser + crawler for .DS_Store files exposed publically☆54Updated last year
- A modular framework designed to chain and automate security tests.☆44Updated 4 years ago
- IPv6 address spoofing with the Neighbor Discovery Protocol☆52Updated 6 years ago
- This tool was written as PoC to article https://waf.ninja/libinjection-fuzz-to-bypass/☆37Updated 7 years ago
- Try to detect HTTP desync attack (https://portswigger.net/blog/http-desync-attacks-request-smuggling-reborn)☆12Updated 5 years ago
- A Linux RAT in C☆32Updated 6 years ago
- PoC about CVE-2019-0708 (RDP; Windows 7, Windows Server 2003, Windows Server 2008)☆39Updated 5 years ago
- LOCAL ROOT EXPLOITS☆37Updated 6 years ago