dugsong / dsniffLinks
Automatically exported from code.google.com/p/dsniff
☆17Updated 9 years ago
Alternatives and similar repositories for dsniff
Users that are interested in dsniff are comparing it to the libraries listed below
Sorting:
- ☆47Updated 2 years ago
- ☆78Updated 5 years ago
- Cross Distribution Exploit Testing☆28Updated 9 years ago
- DEPRECATED USE v3!☆59Updated 9 years ago
- wiwo is a distributed 802.11 monitoring and injecting system that was designed to be simple and scalable, in which all workers (nodes) ca…☆94Updated 9 years ago
- YAPDNS☆39Updated 9 years ago
- ☆27Updated 7 years ago
- IP-ASN-history is a server software to store efficiently the history of BGP announces and quickly lookup IP addresses origins☆45Updated 3 years ago
- CVE-2016-2776☆27Updated 8 years ago
- yara rules for crypto detection☆31Updated 11 years ago
- A collection of code snippets used in blog posts.☆54Updated 5 years ago
- A tool to perform automated forensic analysis of Chrome Browser.☆33Updated 8 years ago
- A Network Inspection Tool☆81Updated 7 years ago
- Remote timing attack exploit against most Zeus/Zbot variants including Citadel, Ice9, Zeus 2.3, KINS/ZeusVM etc..☆24Updated 9 years ago
- Challenges, notes & other stuff from the HackEire CTF.....☆34Updated 9 years ago
- A small wriiteup and a PoC tool about how to use SO_REUSADDR for firewall evasion☆26Updated 9 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 11 years ago
- Metadata Inspection Database Alerting System☆42Updated 11 years ago
- collection of python scripts to capture dns traffic and store it in elasticsearch☆8Updated 4 years ago
- PySC - Download shellcode from a remote DNS server (using TXT records) or through Internet Explorer (using SSPI to utilize system-wide p…☆36Updated 11 years ago
- A command line tool to enumerate TLS cipher-suites supported by a server☆35Updated 8 years ago
- ☆50Updated 9 years ago
- Proof of concept code (which means poor code quality) for a proxy abusing unrestricted cross domain policies.☆23Updated 11 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆65Updated 13 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- A better SSL cipher checker using gnutls☆28Updated 8 years ago
- IPv6 analysis tool: the other side☆37Updated 11 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆29Updated 11 years ago
- Python bindings to libhtp☆30Updated 4 years ago
- sniff/log database traffic or actively execute arbitrary queries via TCP injection☆42Updated 8 years ago