nikmmy / retireLinks
☆11Updated 10 years ago
Alternatives and similar repositories for retire
Users that are interested in retire are comparing it to the libraries listed below
Sorting:
- PHP Source Code Analyzer written in Perl (taint checking)☆18Updated 5 years ago
- A Jenkins Pentest/Security Toolkit written in Python☆15Updated 7 years ago
- Exploits and research stuffs☆55Updated last year
- SSLMap - TLS/SSL cipher suite scanner.☆64Updated 6 years ago
- Flash crossdomain policy security checker☆26Updated 9 years ago
- Check for HTTP Security Headers☆14Updated 9 years ago
- Parse HTTP Security Headers☆38Updated 10 months ago
- Some helper tools for network pentest☆19Updated 11 years ago
- A passive scanning tool for finding expired domain vulnerabilities while you browse.☆41Updated 6 years ago
- Short and simple vulnerable PHP web application that naïve scanners found to be perfectly safe☆14Updated 9 years ago
- TLS SNI virtual hosts bruteforcer☆21Updated 10 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- A better SSL cipher checker using gnutls☆28Updated 8 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆81Updated 12 years ago
- A command line tool to enumerate TLS cipher-suites supported by a server☆35Updated 8 years ago
- The PDF Metadata Burp Extension provides an additional passive Scanner check for metadata in PDF files.☆10Updated 8 years ago
- Reverser - A Quick Reverse Connection Deployment Script☆12Updated 13 years ago
- Advanced HTTP fingerprinting PoC☆46Updated 8 years ago
- NMAP Patches and NSE Scripts☆19Updated 12 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 9 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Virtual host brute forcer☆22Updated 11 years ago
- a mass web screenshot tool for mapping web networks.☆24Updated 10 years ago
- CVE-2014-0160 (Heartbeat Buffer over-read bug)☆16Updated 11 years ago
- Mirror of http://rafale.org/~mattoufoutu/darkc0de.com☆13Updated 10 years ago
- Tools to work with vulnerability standards.☆19Updated 11 years ago
- DirBuster successor in Erlang☆37Updated 8 years ago
- packetstormsecurity.net exploit archive 133ch3r☆24Updated 14 years ago
- A program to monitor network traffic and detect unauthorized sessions.☆42Updated 14 years ago
- Various pentest scripts☆14Updated 11 years ago