ipopov / starttls-mitm
A starttls-capable transparent man-in-the-middle proxy
☆51Updated 11 years ago
Alternatives and similar repositories for starttls-mitm:
Users that are interested in starttls-mitm are comparing it to the libraries listed below
- Monitor arbitrary TCP traffic using your HTTP interception proxy of choice☆48Updated 7 years ago
- DEPRECATED USE v3!☆59Updated 9 years ago
- ☆39Updated 8 years ago
- Hashfind - A tool to search files for matching password hash types and other interesting data.☆18Updated 10 years ago
- A python multithreaded script to make use of Qualys ssllabs api to test SSL flaws☆40Updated 7 years ago
- Proof of Concept code for CVE-2016-5696☆101Updated 8 years ago
- OpenDNS Graph Miner☆45Updated 8 years ago
- Use computer vision to determine if an IDN can be interpreted as something it's not☆62Updated 8 years ago
- ☆25Updated 8 years ago
- A command line tool to enumerate TLS cipher-suites supported by a server☆34Updated 8 years ago
- A collection of code snippets used in blog posts.☆54Updated 5 years ago
- Provides a simple Python based proxy for running DNS over HTTPS to Google's DNS over HTTPS service.☆39Updated last month
- Store Burp data and collaborate via git☆53Updated 5 years ago
- Transfer Kippo data to ElasticSearch☆18Updated 9 years ago
- ☆32Updated 9 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- A python implementation of a grep friendly ftrace wrapper☆80Updated 5 years ago
- ☆27Updated 7 years ago
- Passive DNS V2☆61Updated 11 years ago
- DNS Enumeration and Reconnaissance Tool☆37Updated 9 years ago
- Anti-Honeypot Demo (obsolete)☆18Updated 7 years ago
- tundeep☆42Updated 5 years ago
- Clustering NMAP XML results to help make sense of large scan results.☆33Updated 2 years ago
- CVE-2016-2776☆27Updated 8 years ago
- Some scripts for attacks on Tacacs+ protocol☆64Updated 5 years ago
- sniff/log database traffic or actively execute arbitrary queries via TCP injection☆42Updated 8 years ago
- [DEPRECATED] Hiccup is a framework that allows the Burp Suite (a web application security testing tool, http://portswigger.net/burp/) to …☆42Updated 6 years ago
- Python SDK to access the vulnerability database☆22Updated 5 years ago
- Tools developed to test the Redirect to SMB issue☆84Updated 9 years ago
- Faraday Continuous Scanning☆34Updated 8 years ago