sec-it / tls-map
CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnuTLS, NSS
☆14Updated 3 years ago
Alternatives and similar repositories for tls-map:
Users that are interested in tls-map are comparing it to the libraries listed below
- 🌎 A command-line application to help determine the location information from a given ip address or url.☆21Updated 8 years ago
- 🐐 Intrusion Detection System☆17Updated 2 years ago
- A command-line application to generate random user agent strings.☆17Updated 5 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 6 years ago
- Rex library for text generation and manipulation☆20Updated this week
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 4 years ago
- Lightweight utility to fool port scanners☆34Updated 5 years ago
- Modular C2 server to tame your pack of wolves☆12Updated last year
- Python support package to parse IP and host inputs from network based tooling☆11Updated last year
- A tool to parse, deduplicate, and query multiple port scans.☆57Updated last year
- 🦊A cloudflare DNS over HTTPs resolver client library.☆12Updated 2 years ago
- A 'find' for S3 public buckets☆11Updated 8 years ago
- Monitor malware scanning services for your payloads☆10Updated 3 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 4 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- Auto Web Vulnerability Scanning Framework☆10Updated 9 years ago
- ⚡ Golang library for quick make pentest tools☆16Updated last month
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆21Updated 4 years ago
- Shine a light on terminal commands. 🔥☆12Updated 4 years ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- Fuzzer for finding Open Mail Relays☆14Updated 4 years ago
- A library to enhance and speed up script/exploit writing for CTF players☆40Updated 4 years ago
- Standardizing Security Titles☆13Updated 2 years ago
- This is a lazy enumeration script made to make bug bounty enum & pentest flyovers easy as cake!☆14Updated 4 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- An assortment of general guides I've currated for general teaching purposes focusing on red / blue team methodologies and tasks.☆13Updated 7 years ago