fox-it / pcap-brokerLinks
PCAP-over-IP server written in Golang
☆26Updated 3 months ago
Alternatives and similar repositories for pcap-broker
Users that are interested in pcap-broker are comparing it to the libraries listed below
Sorting:
- Web interface to explore Suricata EVE outputs☆69Updated this week
- TLS & SNI aware netcat☆45Updated 11 months ago
- ☆134Updated last year
- Circumventing "noexec" mount flag to execute arbitrary linux binaries by ptrace-less process injection☆126Updated 3 months ago
- ☆128Updated last year
- HTML Universal Identifier☆67Updated 9 months ago
- Network traffic analysis tool for Attack & Defense CTF's☆89Updated this week
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆43Updated last year
- Your ultimate infrastructure to run a CTF, with a BeyondCorp-like zero-trust network and simple infrastructure-as-code configuration.☆70Updated 2 years ago
- A python module to explore the object tree to extract paths to interesting objects in memory.☆102Updated 7 months ago
- Set of tools and documentation for leveraging private APNs for mobile network traffic analysis☆25Updated last year
- Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock …☆205Updated 11 months ago
- Attack/Defense services for the 2nd International Cybersecurity Challenge @ San Diego, California USA☆40Updated 2 years ago
- SnailLoad Demo Webserver☆37Updated 7 months ago
- Simple attacks on AES-ECB☆22Updated 4 years ago
- GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrar…☆131Updated 10 months ago
- CQ, a code security scanner☆100Updated last year
- Get root via TTY / TIOCSTI stuffing☆76Updated 4 months ago
- ☆84Updated 2 months ago
- ☆86Updated last month
- eBPF hacks☆187Updated 9 months ago
- Challenge infrastructure used for the DownUnderCTF competition☆24Updated 2 weeks ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆29Updated 2 years ago
- Fingerprint-aware TLS reverse proxy. Use Finch to outsmart bad traffic—collect client fingerprints (JA3, JA4 +QUIC, JA4H, HTTP/2) and act…☆227Updated last month
- io_uring based rootkit☆235Updated 5 months ago
- 🏄♂️ Decode and analyze protobuf efficiently.☆131Updated 11 months ago
- ☆55Updated 11 months ago
- ☆33Updated 2 years ago
- A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON☆113Updated last year
- Userland exec PoC to be used as attack vector technique☆87Updated last week