pornin / TestSSLServer
☆140Updated 2 years ago
Alternatives and similar repositories for TestSSLServer:
Users that are interested in TestSSLServer are comparing it to the libraries listed below
- Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams wr…☆449Updated 2 years ago
- An extension for BurpSuite that highlights SSO messages in Burp's proxy window..☆116Updated 3 years ago
- MsBuild task to warn about insecure NuGet libraries☆97Updated 4 years ago
- This is a Burp Suite plug-in designed to encode and decode WCF Binary Soap request and response data ("Content-Type: application/soap+msb…☆46Updated 4 years ago
- OWASP WebGoat.NET☆69Updated 9 years ago
- Open-source, cross-platform, multi-purpose security auditing tool☆360Updated 2 years ago
- CANAPE Network Testing Tool☆183Updated 7 years ago
- Pure python, SSL/TLS protocol and cipher scanner/enumerator.☆25Updated last year
- Detection script for the ROBOT vulnerability☆268Updated 2 years ago
- A security scanner for HTTP response headers.☆295Updated 2 years ago
- VisualCodeGrepper - Code security scanning tool.☆536Updated last year
- RWMC is no longer supported. Please use PowerMemory.☆165Updated 8 years ago
- A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms.☆239Updated 3 years ago
- proxy poc implementation of STARTTLS stripping attacks☆166Updated 3 years ago
- ☆102Updated 5 months ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆304Updated 4 years ago
- Next Generation Firewall Audit and Bypass Tool☆262Updated 7 years ago
- .NET Deserialization Passive Scanner☆45Updated 6 years ago
- UPnP Pentest Toolkit for Windows☆251Updated 10 years ago
- A framework for PowerShell and PoshSec scripts for network management, security, and maintenance.☆144Updated 2 years ago
- FxCop rules that aim to help security audit on .NET applications.☆14Updated 7 years ago
- Enumeration and reconnaissance activities in the Microsoft Azure Cloud.☆250Updated 5 years ago
- Roslyn analyzers that aim to help security audit on .NET applications.☆208Updated 6 years ago
- Windows Share Enumerator☆126Updated 6 years ago
- Forward local or remote tcp ports through SMB pipes.☆293Updated 3 years ago
- Memory Backed Powershell WebDav Server☆137Updated 3 years ago
- Powershell SAP assessment tool☆190Updated 6 years ago
- Mass scanner for the Java serialize bug☆151Updated 5 years ago