pstavirs / pddLinks
Packet Dump Decode - one-click packet hexdump decode
☆17Updated 10 years ago
Alternatives and similar repositories for pdd
Users that are interested in pdd are comparing it to the libraries listed below
Sorting:
- Passive DHCP fingerprinting implementation☆51Updated 9 years ago
- A collection of tricky (and sometimes) funny shellcodes☆24Updated 14 years ago
- runtime code injector for Linux☆27Updated 14 years ago
- ActionScript ByteCode Disassembler☆15Updated 9 years ago
- Application for cracking Red Petya key based on genetic algorithms.☆54Updated 3 years ago
- All tools you needed during penetration testing.☆18Updated 8 years ago
- Convert Windows Netmon Monitor Mode Wireless Packet Captures to Libpcap Format☆15Updated 6 years ago
- The TCP Scanner☆26Updated 2 years ago
- Just a collection of scripts☆40Updated 5 years ago
- Proof Of Concept for inserting code in ELF binaries.☆26Updated 11 years ago
- A reversing series with radare2☆48Updated 8 years ago
- Performs playback of tcpdump, windump, Wireshark, and libpcap files.☆103Updated 5 years ago
- A network data locater using credentials obtained during penetration tests☆32Updated 11 years ago
- [WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)☆14Updated 8 years ago
- Library and tools to access the Windows Hibernation File (hiberfil.sys) format☆13Updated last year
- C++ wrapper for YARA.☆45Updated 5 years ago
- ☆26Updated 8 years ago
- Set of python scripts to analyse PE32/PE64 binaries and to extract VB 5/6 headers and Visual Basic p-code functions.☆47Updated 10 years ago
- Aranea is a fast and clean dns spoofing tool.☆17Updated 13 years ago
- Send files through the ICMP protocol☆44Updated 10 years ago
- This repository contains additional files mentioned in the blog post☆22Updated 6 years ago
- unix socket interface for C++ raw IP/IP6/UDP/TCP, Layer2 etc. framework☆40Updated 2 years ago
- A Unix rootkit☆17Updated 4 years ago
- Collection of scripts that were once useful for reverse engineering things☆75Updated 15 years ago
- against.py is a very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible…☆20Updated 9 years ago
- OpenWIPS-ng is an open source and modular Wireless IPS (Intrusion Prevention System)☆66Updated 6 years ago
- CVE-2017-5689 Proof-of-Concept exploit☆56Updated 7 years ago
- Upload captures directly to CloudShark from Wireshark☆41Updated 3 years ago
- Exploit Pack - One step ahead☆12Updated 11 years ago
- Assorted documentation, scripts and tools☆34Updated 9 months ago