hackerschoice / dsniffLinks
☆30Updated 6 months ago
Alternatives and similar repositories for dsniff
Users that are interested in dsniff are comparing it to the libraries listed below
Sorting:
- Source code and examples for Antignis☆43Updated 2 years ago
- This repo contains a list of vendors that hide their security advisories, alerts, notices, vulnerabilities, and more behind either a payw…☆32Updated last year
- grepcidr can be used to filter a list of IP addresses against one or more Classless Inter-Domain Routing (CIDR) specifications, or arbitr…☆28Updated last year
- ☆23Updated 9 months ago
- Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)☆43Updated 2 years ago
- DEbian Cve REproducer Tool☆25Updated last year
- A simple, POSIX shell script to check sysctl values against a predefined reference file.☆20Updated 5 months ago
- Slide deck for DEF CON 30 - Read Team Village - Offensive Wireless Security presentation☆13Updated 2 years ago
- Identify servers running various SSL VPNs based on protocol-specific behaviors☆86Updated 8 months ago
- Hackers Don't Give A Shit☆16Updated 5 years ago
- IVRE's fork of the famous TCP port scanner. See below for details.☆40Updated 4 months ago
- This is a tool box for CIS Windows Hardening☆8Updated 9 months ago
- THC "R U There" network discovery tool☆28Updated 5 years ago
- A command-line utility that scans for Wi-Fi networks using the 802.11 netlink API.☆32Updated 4 months ago
- passat - password auditing tool. Does statistical analyses on large sets of cracked passwords.☆26Updated 3 years ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆33Updated 3 years ago
- Self replicating and automatically spreading SSH worm that recovers login credentials☆52Updated last year
- ☆20Updated last year
- ☆82Updated last year
- ☆63Updated 2 years ago
- Detect and remove the presence of canary tokens☆21Updated last year
- Check security aspects of a second-level domain name.☆16Updated last year
- PCC's aim is to provide a high performing offline tool to easily assess which users are vulnerable to Password Reuse Attacks (a.k.a. Pass…☆18Updated 5 years ago
- PlasmaPup is designed to help central and departmental IT personnel understand their exposures in Active Directory by showing which accou…☆28Updated last year
- Lua plugin to extract data from Wireshark and convert it into MISP format☆48Updated last year
- A collection of tools adversaries commonly use in an attack.☆14Updated 6 months ago
- quicmap is a simple yet quic (!) QUIC protocol scanner☆87Updated last year
- [GITLAB MIRROR] Ludus is a system to build easy to use cyber environments for testing and development.☆79Updated last week
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆27Updated 2 years ago
- SnailLoad Demo Webserver☆36Updated 4 months ago