hannob / tlshelpers
A collection of shell scripts that help handling X.509 certificate and TLS issues
☆127Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for tlshelpers
- CURRYFINGER - SNI & Host header spoofing utility.☆109Updated 5 years ago
- The request.bin of DNS request☆231Updated 6 years ago
- Private keys that have become public ...☆171Updated this week
- A Tool for DNS Delegation Trust Graphing☆403Updated last year
- ☆140Updated 8 years ago
- A DNS connectback shell executed by strings in payloads.txt☆101Updated last year
- a grep -r for secrets☆176Updated 2 years ago
- A project designed to parse public source code repositories and find various types of vulnerabilities.☆190Updated 7 years ago
- Code Review Audit Script Scanner☆140Updated last year
- TLS Redirection☆118Updated 7 years ago
- A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a la…☆140Updated 4 months ago
- An OSINT tool that discovers sub-domains by searching Certificate Transparency logs☆469Updated 2 years ago
- A guide and tool for cracking ssh known_hosts files with hashcat☆324Updated 10 months ago
- hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified opt…☆368Updated 2 years ago
- Mass scanner for the Java serialize bug☆149Updated 5 years ago
- A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)☆627Updated 2 years ago
- DNS Rebinding Exploitation Framework☆482Updated 3 years ago
- Shodan HQ nmap plugin - passively scan targets☆152Updated 8 years ago
- New TLS Padding Oracles☆124Updated last year
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆163Updated last year
- A simple tool for offline searching of default credentials for network devices, web applications and more.☆165Updated 7 years ago
- An open source intelligence tool to crawl the graph of certificate Alternate Names☆344Updated 9 months ago
- Testing/collecting some container breakouts☆93Updated 5 years ago
- Archaeologit scans the history of a user's GitHub repositories for a given pattern to find sensitive things.☆139Updated 6 years ago
- ☆101Updated 5 years ago
- Extract subdomains from SSL certificates in HTTPS sites.☆369Updated last week
- Stealing CSRF tokens with CSS injection (without iFrames)☆318Updated 6 years ago
- Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)☆186Updated 5 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 5 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆223Updated 2 years ago