cssaheel / dissectors
This project is part of improving Cuckoo Sandbox, for more information https://honeynet.org/gsoc/slot3 I will use Scapy to write protocols dissectors for: TCP, UDP, ICMP, DNS, HTTP, FTP, IRC, SMB, SIP, TELNET, SSH, IMAP, POP and H.323
☆104Updated 5 years ago
Alternatives and similar repositories for dissectors:
Users that are interested in dissectors are comparing it to the libraries listed below
- protocol fuzzing toolkit☆126Updated 5 years ago
- ☆47Updated 2 years ago
- RTSP network protocol fuzzer☆64Updated 10 years ago
- ☆40Updated 8 years ago
- Reassembles UDP/TCP packets into application layer messages.☆42Updated 6 years ago
- Scapy with dependencies for Python 2.7 on x86_64☆58Updated 10 years ago
- Scapy Install for Windows with Python 2.7☆41Updated 6 years ago
- Burp Suite plugin which implement PyJFuzz for fuzzing web application.☆56Updated 7 years ago
- ☆86Updated last year
- ☆42Updated 2 years ago
- Patch pyc files with your code. Fairly lame.☆67Updated 9 years ago
- A malware/botnet analysis framework written in Ruby.☆197Updated last year
- Proof-of-concept program that is able to to hijack/hook/proxy Python module(s) thanks to $PYTHONPATH variable☆151Updated 7 years ago
- OpenVAS connector for versions 6, 7, 8 and 9☆80Updated 2 years ago
- Some kernel exploit i wrote☆77Updated 10 years ago
- An SDN penetration testing toolkit☆116Updated 3 months ago
- dhcpig : initiates an advanced DHCP exhaustion attack☆61Updated 9 years ago
- Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards.☆30Updated 7 years ago
- fiddler output to pcap☆40Updated 10 years ago
- OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA key-restore tools.☆98Updated 10 years ago
- Heartbleed (CVE-2014-0160) client exploit☆321Updated 9 years ago
- A small command-line TCP proxy utility written in Python☆156Updated 6 years ago
- original cve-2013-2094 exploit and a rewritten version for educational purposes☆90Updated 11 years ago
- Usage: python badtunnel.py wpad_server_ip☆62Updated 8 years ago
- Certified Edible Dinosaurs official CTF toolkit☆120Updated 6 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 7 years ago
- Web PCAP storage and analytics☆182Updated last year
- Main repository to pull all NCC Group Cisco ASA-related tool projects.☆225Updated 6 years ago
- fuzz☆125Updated 9 years ago
- Power of Community 2013 conference special release of ICS/SCADA toolkit☆86Updated 11 years ago