nealharris / BREACHLinks
Tool that runs the BREACH attack demonstrated at BlackHat 2013.
☆170Updated 7 years ago
Alternatives and similar repositories for BREACH
Users that are interested in BREACH are comparing it to the libraries listed below
Sorting:
- proxy poc implementation of STARTTLS stripping attacks☆168Updated 3 years ago
- Tool to help identify timing attacks☆70Updated 13 years ago
- Tool to identify routers on the local LAN and paths to the Internet☆209Updated last year
- Network based protocol fuzzer☆73Updated 3 years ago
- Shell-style script to search exploit-db.com exploits.☆62Updated 11 months ago
- A tool to generate media files with malicious metadata☆124Updated 6 years ago
- Hashmash is a tool to aid in generating hashes from user supplied values and Epochs☆63Updated 8 years ago
- VOIP Security Audit Framework☆108Updated 7 years ago
- A Blind SQL Exploitation application☆78Updated 13 years ago
- ☆182Updated 11 years ago
- ☆89Updated 7 years ago
- A Burp Plugin for Detecting Weaknesses in Content Security Policies☆168Updated 2 years ago
- Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389☆74Updated 6 years ago
- A public list of URLs generally useful to webapp testers and pentesters☆112Updated 8 years ago
- Tool for abusing XSS vulnerabilities on Wordpress and Joomla! installations☆72Updated 9 years ago
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆118Updated 4 years ago
- Exploits and research stuffs☆55Updated 2 years ago
- CLI crypto swiss-army knife for performing and composing encoding, decoding, encryption, decryption, hashing, and other various cryptogra…☆117Updated 7 years ago
- GPG Reaper - Obtain/Steal/Restore GPG Private Keys from gpg-agent cache/memory☆95Updated 7 years ago
- IPV6 MITM attack tool☆92Updated 12 years ago
- ☆75Updated 10 years ago
- ☆54Updated 8 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated last year
- Simple REST-style web service for the CVE searching☆98Updated 2 years ago
- This is sample code to demonstrate how one can use SQL Injection vulnerability to download local file from server in specific condition. …☆44Updated 8 years ago
- GitPwnd is a network penetration tool that lets you use a git repo for command and control of compromised machines☆145Updated 2 years ago
- Shodan HQ nmap plugin - passively scan targets☆156Updated 9 years ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆193Updated 10 years ago
- Wi-Fi Scan Visualizer by Pentester Academy☆57Updated 10 years ago
- SSH User Enumeration Script in Python Using The Timing Attack☆93Updated 8 years ago