kholia / passe-partout
passe-partout is a tool to extract SSL private keys from process memory written by Nicolas Collignon and Jean-Baptiste Aviat (passe-partout@hsc.fr).
☆63Updated 7 years ago
Alternatives and similar repositories for passe-partout:
Users that are interested in passe-partout are comparing it to the libraries listed below
- Does your library check TLS certificates properly?☆78Updated last year
- Find ssh keys with no passwords and try them against a bunch of hosts.☆46Updated 9 years ago
- A Python3 software that validates a client's side SSL/TLS application's X509 verification process☆142Updated 10 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆73Updated 8 years ago
- iSEC Partners' research publications☆76Updated 8 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆93Updated 6 years ago
- Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS☆102Updated 4 years ago
- ☆25Updated 7 years ago
- Volatility plugin to extract FileVault 2 VMK's☆50Updated 3 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago
- Parallel APK analyzer☆51Updated 8 years ago
- ☆17Updated 7 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆25Updated 9 years ago
- Miscellaneous Tools☆38Updated 9 years ago
- USB armory: open source flash-drive-sized computer☆11Updated 9 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆44Updated 11 years ago
- Web of trust grapher☆39Updated 11 months ago
- Tools for reverse engineering the Utimaco Firmware☆44Updated 8 years ago
- A list of certificates shipped by various vendors and Open Source Projects☆38Updated 9 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- setroubleshootd xSports☆92Updated 7 years ago
- Threatbutt Suite☆37Updated 9 years ago
- Testing/collecting some container breakouts☆93Updated 5 years ago
- Password manager for USB Armory☆37Updated 9 years ago
- ☆89Updated 7 years ago
- free crypto audit☆31Updated 7 years ago
- GrSecurity and PaX Patches Before End of Public Release☆63Updated 6 years ago
- Kudelski Security's 2018 pre-Black Hat crypto challenge☆36Updated 6 years ago
- Simple application for playing with elliptic curves☆44Updated 2 years ago
- ☆18Updated 8 years ago