rootfoo / blackmamba
Blackmamba is a new concurrent networking library for Python. Blackmamba was built from the ground up leveraging the power of epoll and coroutines.
☆43Updated 11 years ago
Alternatives and similar repositories for blackmamba:
Users that are interested in blackmamba are comparing it to the libraries listed below
- Graph-theoretical investigation of a corpus of malware obtained from the web☆21Updated 10 years ago
- Modules, Scripts, Plugins for the Metasploit Framework☆20Updated 13 years ago
- It is the Distributed Version of Thug, by which all systems across the world running thug will get connect. Then URLs will be distributed…☆24Updated 9 years ago
- An evolving hacking framework written in python☆11Updated 10 years ago
- ☆27Updated 7 years ago
- Vagrant configuration to setup a Thug honeyclient VM☆20Updated 10 years ago
- Some yara rules and tools☆16Updated 11 years ago
- Realtime and Online Model Development Framework☆27Updated 7 years ago
- A Toolkit to assist with the investigation of Sandboxing software☆50Updated 9 years ago
- ☆26Updated 8 years ago
- Simple python script to detect meterpreter running in memory (hopefully)☆9Updated 10 years ago
- Malware Analysis Zoo☆25Updated 8 years ago
- Builds json representation of PDF malware sample☆52Updated 13 years ago
- Yara Plugin for Binary Ninja☆13Updated 7 years ago
- SSH Ranking system! :D (re-write of ssh-fail-watcher)☆26Updated 10 years ago
- yara rules for crypto detection☆30Updated 10 years ago
- VPS infrastructure found in HT dumps☆26Updated 9 years ago
- Email Abuse - A Versatile Software for Email review, analysis and reporting☆21Updated 9 years ago
- Local privilege escalation scripts and tools☆16Updated 8 years ago
- Powershell tool to download malware samples.☆12Updated 9 years ago
- PFI (Port Forwarding Interceptor)☆46Updated 15 years ago
- Network Security Monitoring Framework☆46Updated 12 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 11 years ago
- Advanced HTTP fingerprinting PoC☆44Updated 8 years ago
- Local and Remote Maltego Rapid Transform Development Framework☆102Updated 8 years ago
- Search pastebin for keywords using python☆33Updated 13 years ago
- A JRuby implementation of the BurpExtender interface for PortSwigger Burp Suite. Not currently maintained -- see tduehr/buby☆27Updated 13 years ago
- A simple python script to dump data from memcached servers.☆11Updated 10 years ago
- Artefacts from various retefe campaigns☆10Updated 6 years ago
- "Broken NAT" - A suite of tools focused on detecting and interacting with publicly available BNAT scenerios☆25Updated 10 years ago