inverse-inc / wireguard-go
WireGuard client for PacketFence ZTNA
☆9Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for wireguard-go
- proxyd proxies data between TCP, TLS, and unix sockets☆17Updated 7 years ago
- Python framework for manipulating bulk WHOIS data from RIRs☆19Updated 2 years ago
- Networking exploration in golang to build a security enhanced version of netcat☆10Updated 6 years ago
- smtp-user-enum.pl ported into a recon-ng module.☆9Updated 10 years ago
- PoC of injecting code into a running Linux process☆23Updated 5 years ago
- Honeypot for router backdoor (TCP 32764)☆16Updated 10 years ago
- Simplified go-cat agent for caldera☆10Updated 10 months ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆31Updated last month
- Golang based web service to scan files with yara rules☆27Updated 7 years ago
- Using nDPI/openDPI to detect flow protocols from a PCAP file or live NIC. This program was modified from example in nDPI and I added a pe…☆23Updated 8 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Application and service identification rules for Suricata☆18Updated 2 years ago
- Reverse shell and rootkit☆19Updated 7 years ago
- This is the C version of the StratosphereLinuxIPS. It is mainly used for integration with Snort and other IDSs.☆12Updated 7 years ago
- Simple SSH vulnerability scanner based on SSH Harvester☆13Updated 6 years ago
- Designed and Implemented a Web Application Firewall as an Apache module that "sits" in-front of a web server. The WAF is designed to stop…☆14Updated 7 years ago
- DHCP Snooping app - great for finding rogue DHCP servers☆34Updated 6 years ago
- Simple SYSLOG client in Go☆21Updated 4 months ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- A Passive DNS backend and collector☆31Updated 2 years ago
- Execute tasks across SSH hosts using random selection☆17Updated 4 years ago
- NMAP NSE script for detecting devices that speak the Crimson v3 protocol☆12Updated 10 years ago
- Golang tool to scan hosts for SMB version and signing status☆14Updated last year
- Download a Bunch of Malware for Demos and Testing☆13Updated 6 years ago
- Using Shodan to get a breakdown of the most common key names in public Redis servers.☆13Updated 6 years ago
- A dsniff project using bro☆9Updated 8 years ago
- Another Remote Access Control software, written in Golang. It heavily relies on cryptography to avoid threat of botnet use/abuse by other…☆11Updated 7 years ago
- A fast TLS Cert scanner to scan HTTPS and SMTP servers☆14Updated 5 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated last year