leojcollard / cve-search-docker
☆16Updated 8 years ago
Alternatives and similar repositories for cve-search-docker:
Users that are interested in cve-search-docker are comparing it to the libraries listed below
- Dockerized cve-search as a web app☆16Updated 7 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Pcaps for PeddleCheap and implant communication + script for interpreting and decrypting pcaps.☆15Updated 7 years ago
- Linux-KVM with rVMI extensions☆22Updated 7 years ago
- ☆10Updated 3 months ago
- An automated firmware analysis tool based on Firmadyne (https://github.com/firmadyne/firmadyne)☆25Updated 7 years ago
- ☆20Updated 7 years ago
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- Analyzes open source bug trackers for interesting vulnerabilities☆23Updated 10 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- A fuzzing script for MitmProxy☆22Updated 9 years ago
- ☆32Updated 10 months ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- MalRecon - Basic Malware Reconnaissance and Analysis Tool☆26Updated 7 years ago
- iknowthis Linux SystemCall Fuzzer☆20Updated 6 years ago
- Volatility plugin to extract X screenshots from a memory dump☆37Updated 6 years ago
- Plugins for the Viper Framework☆14Updated 5 years ago
- asadbg is a framework of tools to aid in automating live debugging of Cisco ASA devices☆75Updated 2 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- An Extensible Dynamic Analysis Framework for IoT Devices☆20Updated 6 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- A collection of PeachPits for Peach Fuzzer to support EAP, 802.1x, and RADIUS Fuzzing☆16Updated 9 years ago
- Various fuzzers written in Python. Currently has a TCP server for fuzzing client software, and a CLI fuzzer to use against programs ran f…☆10Updated 7 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashing☆20Updated 5 years ago
- The autoexpect of pwntools☆18Updated 6 years ago
- collection of used Tools for CTFs☆15Updated 3 years ago