sdnewhop / dicom
DICOM secuirty
☆20Updated 4 years ago
Alternatives and similar repositories for dicom:
Users that are interested in dicom are comparing it to the libraries listed below
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- multiple password 'asher using Python’s hashlib☆14Updated 4 years ago
- Burp Commander written in Go☆58Updated 6 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 4 years ago
- ☆48Updated 4 years ago
- This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds t…☆52Updated 5 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆32Updated 2 years ago
- Various XSL templates to manipulate data from NMap XML reports☆27Updated 6 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix☆35Updated 5 years ago
- A regular expression fuzzer.☆43Updated 7 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- Simple wrapper for meg that sieves through meg's output for you.☆60Updated 5 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆38Updated 4 years ago
- The SSH Multiplex Backdoor Tool☆64Updated 5 years ago
- Slides for my Levelup0x05 talk, "Hardware Hacking for the Masses (and you!)"☆28Updated 5 years ago
- A program to map out SPF and DKIM records for a large number of domains☆38Updated 10 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- A tool to parse, deduplicate, and query multiple port scans.☆59Updated last year
- A Mozilla Firefox extension to inject sql payloads on every "input" tags.☆9Updated 5 years ago
- Reconnaissance tool for GitLab and GitHub organizations☆52Updated last year
- ☆23Updated 2 years ago
- fast, zero config web endpoint change monitor☆43Updated 4 years ago
- Simple python script to check against hypothetical JWT vulnerability.☆51Updated 4 years ago
- Detect exposed API keys on GitHub commits.☆34Updated 2 years ago
- A wrapper around jq, to help you parse jq output!☆30Updated 4 years ago
- WebBorer is a directory-enumeration tool written in Go.☆44Updated 2 years ago
- Custom scripts for the PIPER Burp extensions.☆98Updated last year
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆19Updated 4 years ago
- An MSF plugin to send notifications to Slack when shells are created or killed☆14Updated 8 years ago