inverse-inc / wireguard-go
WireGuard client for PacketFence ZTNA
☆10Updated 4 years ago
Alternatives and similar repositories for wireguard-go:
Users that are interested in wireguard-go are comparing it to the libraries listed below
- proxyd proxies data between TCP, TLS, and unix sockets☆18Updated 7 years ago
- Community-based CybergON-powered Suricata rules☆12Updated 2 years ago
- PoC of injecting code into a running Linux process☆23Updated 5 years ago
- Simple SSH vulnerability scanner based on SSH Harvester☆13Updated 7 years ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- This is the C version of the StratosphereLinuxIPS. It is mainly used for integration with Snort and other IDSs.☆12Updated 8 years ago
- Collection Of Scripts And Utilities For Windows Event Hunting☆18Updated 5 years ago
- Python framework for manipulating bulk WHOIS data from RIRs☆21Updated 3 years ago
- Using Shodan to get a breakdown of the most common key names in public Redis servers.☆13Updated 7 years ago
- Prototype system to monitor BGP routes and alert when anomalies are identified☆15Updated 6 years ago
- automatic enumeration and maintenance of Suricata monitoring interfaces☆11Updated 5 years ago
- A Passive DNS backend and collector☆31Updated 2 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Networking exploration in golang to build a security enhanced version of netcat☆10Updated 7 years ago
- Windows Syslog Command Line Client☆15Updated 12 years ago
- Honeypot for router backdoor (TCP 32764)☆18Updated 11 years ago
- Exploit for win10 SMB3.1☆17Updated 5 years ago
- smtp-user-enum.pl ported into a recon-ng module.☆9Updated 10 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆20Updated 7 years ago
- Simplified go-cat agent for caldera☆10Updated last year
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.☆32Updated 6 months ago
- Extracts SNIs from a pcap and generates output usable in `etc/hosts` file and Burp config for proxying non-proxy-aware thick clients usin…☆11Updated 4 years ago
- Mirror network traffic from one interface to another on Windows☆25Updated 5 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Reverse shell and rootkit☆19Updated 7 years ago
- Execute tasks across SSH hosts using random selection☆17Updated 4 years ago
- Extract, defang, resolve names and IPs from text☆23Updated last year
- We publish indicators of compromise related to our stories here. See https://blog.team-cymru.com/ for more information.☆9Updated 3 years ago
- module for certexfil☆15Updated 2 years ago
- A simple intrusion detection system that detects anomalous IP payloads, vertical and horizontal port scanning attacks in the selected net…☆10Updated 7 years ago