concise / logjam-attack-poc
An implementation of the concepts behind the Logjam attack
☆15Updated 8 years ago
Alternatives and similar repositories for logjam-attack-poc:
Users that are interested in logjam-attack-poc are comparing it to the libraries listed below
- This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CV…☆93Updated 7 years ago
- ☆44Updated last month
- NAT Pinning test suite tool for penetration testers.☆30Updated 11 years ago
- Tools for check NSA EGBL exploit against Fortinet Firewall☆32Updated 8 years ago
- Miscellaneous analysis tools☆27Updated 10 years ago
- ARP Man-in-the-Middle tool☆29Updated 3 months ago
- Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)☆8Updated 10 years ago
- ☆15Updated 8 years ago
- Format string exploit generation☆10Updated 9 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- ☆13Updated 7 years ago
- Faraday Workspaces for Bug Bounties☆21Updated 9 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 9 years ago
- Bluetooth PIN and LINK-KEY Cracker☆51Updated 10 years ago
- A quick POC on how to embed a meterpreter in Firefox via DLL hijacking☆17Updated 7 years ago
- A tool for fuzzing for ports that allow outgoing connections☆18Updated 6 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆27Updated 6 years ago
- NSA EquationGroup C&C Hunter using the Shodan API☆28Updated 9 years ago
- ☆28Updated 9 years ago
- Python implementation of pattern_create and pattern_offset from Metasploit Framework☆18Updated 5 years ago
- ☆11Updated 8 years ago
- Universal LAN-based SSRF Attack Primitive☆19Updated 5 years ago
- A tool that enumerates Android devices for information useful in understanding its internals and for exploit development. It supports and…☆51Updated 7 years ago
- Brazilian banker malware identified by Notificacao_Infracao_De_Transito_99827462345231.js☆11Updated 7 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆55Updated 7 years ago
- Performs method enumeration and interrogation against flash remoting end points.☆37Updated 4 years ago
- Some of the vulnerabilities that were found by Cybellum platform☆32Updated 7 years ago
- A simple decibel-meter converter that shows an approximate distance to a Wi-Fi device☆40Updated 4 years ago
- ZeroDay Cyber Research - ZCR Shellcoder Archive - z3r0d4y.com Shellcode Generator☆13Updated 8 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago