fox-it / pcap-brokerLinks
PCAP-over-IP server written in Golang
☆22Updated last month
Alternatives and similar repositories for pcap-broker
Users that are interested in pcap-broker are comparing it to the libraries listed below
Sorting:
- ☆33Updated 2 years ago
- A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON☆113Updated last year
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆43Updated last year
- TLS & SNI aware netcat☆43Updated 8 months ago
- ☆65Updated 2 months ago
- Create tar/zip archives that try to exploit zipslip vulnerability.☆47Updated 9 months ago
- ☆31Updated 2 years ago
- HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the security hardening of binaries and systems.☆63Updated 7 months ago
- Additional active scan checks for BURP☆27Updated 9 months ago
- Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock …☆193Updated 9 months ago
- Updated version of the ProtoBurp Extension, with enhanced features and capabilities to encode and fuzz custom protobuf messages☆36Updated last year
- A customizable playground for Android CTF challenges.☆73Updated last week
- A python module to explore the object tree to extract paths to interesting objects in memory.☆101Updated 5 months ago
- A collection of utilities for building extensions using Burp's Montoya API☆50Updated last year
- ☆115Updated 2 years ago
- Command line fuzzer and bruteforcer 🌪 wfuzz for command☆86Updated 2 years ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆32Updated 4 months ago
- A curated list of argument injection vectors☆41Updated 5 months ago
- ☆86Updated last year
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated last year
- WallEscape vulnerability in util-linux☆51Updated last year
- ☆45Updated 5 months ago
- Custom Binary Ninja Themes☆12Updated last year
- 🏄♂️ Decode and analyze protobuf efficiently.☆124Updated 9 months ago
- An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files an…☆19Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆119Updated last month
- 🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends☆73Updated last year
- apkfram was written in order to help any mobile penetration testers to identify the Framework used to develop the Android application.☆11Updated 9 months ago
- ☆123Updated last year
- GitHub Actions Cache Native Malware - for Educational and Research Purposes only.☆67Updated 2 months ago