sec-it / tls-map
CLI & library for mapping TLS cipher algorithm names: IANA, OpenSSL, GnuTLS, NSS
☆14Updated 3 years ago
Alternatives and similar repositories for tls-map:
Users that are interested in tls-map are comparing it to the libraries listed below
- 🐐 Intrusion Detection System☆17Updated 2 years ago
- A command-line application to generate random user agent strings.☆17Updated 5 years ago
- 🌎 A command-line application to help determine the location information from a given ip address or url.☆21Updated 8 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- An assortment of general guides I've currated for general teaching purposes focusing on red / blue team methodologies and tasks.☆13Updated 7 years ago
- Do the unexpected with AD GPO processing☆9Updated 6 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 6 years ago
- A library to enhance and speed up script/exploit writing for CTF players☆40Updated 4 years ago
- Some Pentesting Scripts☆11Updated 3 years ago
- Rex library for various exploitation helpers☆22Updated last week
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 4 years ago
- A Ruby interface to masscan, an Internet-scale port scanner.☆11Updated 10 months ago
- A 'find' for S3 public buckets☆11Updated 8 years ago
- Lightweight utility to fool port scanners☆34Updated 5 years ago
- ☆14Updated 5 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 4 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- An example of a mis-configured Rails application release under MIT license.☆20Updated 2 years ago
- An email client in CLI, designed specifically for spearphishing.☆13Updated 5 years ago
- ☆19Updated 7 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- SWF Vulnerability & Information Scanner☆20Updated 6 years ago
- Python support package to parse IP and host inputs from network based tooling☆11Updated last year
- Audit Powershell and search from known keywords in history #Blueteam☆25Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- :e-mail: Enumerate usernames through SMTP service☆18Updated 5 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- Rex library for text generation and manipulation☆20Updated last month
- A PowerShell script to prevent Sysmon from writing its events☆15Updated 5 years ago