ipopov / starttls-mitmLinks
A starttls-capable transparent man-in-the-middle proxy
☆52Updated 11 years ago
Alternatives and similar repositories for starttls-mitm
Users that are interested in starttls-mitm are comparing it to the libraries listed below
Sorting:
- Monitor arbitrary TCP traffic using your HTTP interception proxy of choice☆48Updated 7 years ago
- DEPRECATED USE v3!☆59Updated 9 years ago
- A command line tool to enumerate TLS cipher-suites supported by a server☆35Updated 8 years ago
- Proof of Concept code for CVE-2016-5696☆101Updated 8 years ago
- IP-ASN-history is a server software to store efficiently the history of BGP announces and quickly lookup IP addresses origins☆45Updated 3 years ago
- Use computer vision to determine if an IDN can be interpreted as something it's not☆62Updated 8 years ago
- Hashfind - A tool to search files for matching password hash types and other interesting data.☆18Updated 10 years ago
- Tool/service to detect Man in the Middle attacks with Canary Requests☆55Updated 8 years ago
- Decrypt MITM SSL RDP and save to pcap☆53Updated 11 years ago
- Configuration security audit framework☆23Updated 9 years ago
- VPS infrastructure found in HT dumps☆26Updated 9 years ago
- Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts☆29Updated 11 years ago
- The NoSQL Honeypot Framework☆102Updated last year
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- ☆25Updated 8 years ago
- Normalizer for honeypot data.☆11Updated last year
- This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiat…☆40Updated 10 years ago
- Script to perform Linux Memory Diff Analysis Using Volatility☆24Updated 9 years ago
- observation camera honeypot☆50Updated 9 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 11 years ago
- A command line Hash Identifying tool.☆101Updated 6 years ago
- Automatically scans for malicious proxies.☆29Updated 10 years ago
- Tagging and annotation framework for scan data☆101Updated 6 years ago
- SSLMap - TLS/SSL cipher suite scanner.☆64Updated 5 years ago
- DNS zone transfer research☆59Updated 8 years ago
- CVE-2016-2776☆27Updated 8 years ago
- A Docker container for Moloch based on minimal Debian☆26Updated 9 years ago
- ☆27Updated 7 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- LNHG - Mass Web Fingerprinter☆61Updated 9 years ago