kudelskisecurity / scannerlLinks
The modular distributed fingerprinting engine
☆219Updated 7 years ago
Alternatives and similar repositories for scannerl
Users that are interested in scannerl are comparing it to the libraries listed below
Sorting:
- proxy poc implementation of STARTTLS stripping attacks☆170Updated 4 years ago
- Erlang port of famous radamsa fuzzzer.☆68Updated 2 years ago
- The Guppy Proxy (GUI Pappy)☆142Updated 6 years ago
- Internet data acquisition☆152Updated 5 years ago
- XFLTReaT tunnelling framework☆328Updated 5 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆113Updated 5 years ago
- use ambiguous HTTP to circumvent security systems☆94Updated 2 years ago
- Perform timing attacks against web applications☆125Updated 6 years ago
- The ONLY hacker friendly proxy for webapp pentests.☆221Updated 9 years ago
- BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem.☆177Updated 3 years ago
- A Python framework for script filing and task sequencing☆26Updated 6 years ago
- Tool for breaking into web applications.☆93Updated 6 years ago
- User, contributor and developer friendly vulnerability database☆128Updated 7 years ago
- ☆90Updated 4 months ago
- VOIP Security Audit Framework☆109Updated 7 years ago
- Passive DNS collection using Zeek☆182Updated 2 years ago
- passivedns-client provides a library and a query tool for querying several passive DNS providers☆200Updated 4 years ago
- Mass scanner for the Java serialize bug☆152Updated 6 months ago
- SCTP network scanner for discovery and security☆94Updated 4 years ago
- Public repository for improvements to the EXTRABACON exploit☆163Updated 9 years ago
- (extensible) Data Exfiltration Toolkit (DET)☆164Updated 6 years ago
- Proof of concepts of attacks against Wi-Fi implementations☆143Updated 7 years ago
- Linux Memory Cryptographic Keys Extractor☆239Updated 2 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite.☆58Updated 10 years ago
- Fast http dead file finder.☆218Updated 5 months ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 7 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆95Updated 7 years ago
- Low-Impact Fingerprint Tool☆59Updated 3 months ago
- Suricata rules for Emerging Threats and funkyness☆75Updated 8 years ago
- Simple test for the May 2016 OpenSSL padding oracle (CVE-2016-2107)☆192Updated 6 years ago