msimerson / sentry
Bruteforce attack blocker (ssh, FTP, SMTP, and more)
☆64Updated 3 years ago
Alternatives and similar repositories for sentry:
Users that are interested in sentry are comparing it to the libraries listed below
- A multi service threaded MD5 cracker☆66Updated 8 years ago
- A tiny chrome extension to record and replay your web application proof-of-concepts.☆20Updated 8 years ago
- Herramienta escrita en Python y utilizando la librería Scapy basada en Yersinia para la implementación de ataques de capa de enlace de da…☆60Updated 4 years ago
- Mass DNS resolution tool☆36Updated 4 years ago
- Script to send kippo/cowrie login attempt information to https://isc.sans.edu/ssh.html☆17Updated 8 years ago
- ☆30Updated 9 years ago
- My Quick Note of BlackHat 2015 Arsenal☆27Updated 9 years ago
- ☆56Updated 7 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆44Updated 11 years ago
- Holepuncher, A wrapper script to open ports in iptables and start a listener.☆32Updated 8 years ago
- everything that does not fit elsewhere☆12Updated 7 years ago
- Provides a simple Python based proxy for running DNS over HTTPS to Google's DNS over HTTPS service.☆39Updated 6 months ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆65Updated 13 years ago
- IPV6 MITM attack tool☆92Updated 11 years ago
- Snort rules to detect local malware, phishing, and adult content by inspecting DNS responses from OpenDNS☆52Updated 8 years ago
- Find ssh keys with no passwords and try them against a bunch of hosts.☆46Updated 9 years ago
- Store 802.11 frames in Elasticsearch. Visualize with Kibana☆57Updated 10 months ago
- Simple Bash script to retrieve basic system information.☆30Updated 6 years ago
- TORBlock is a BASH script to automatically download the list of TOR exit-nodes and add them to your IPTables ruleset.☆48Updated 12 years ago
- AutoBrowser Screenshot☆48Updated 8 years ago
- Websocket based egress tester☆20Updated 8 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆93Updated 6 years ago
- Nmap NSE script that captures a screenshot from the host(s) over VNC using vncsnapshot.☆35Updated 10 years ago
- Search exploits in multiple exploit databases!☆81Updated 4 years ago
- #Pwn Linux (CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux.☆27Updated 11 years ago
- Advanced HTTP fingerprinting PoC☆44Updated 7 years ago
- Check UNIX/Linux systems for privilege escalation☆124Updated 8 years ago
- Cross Distribution Exploit Testing☆27Updated 9 years ago
- Masscan integrated with Shodan API☆41Updated 7 years ago
- Host files with DNS☆32Updated 8 years ago