simonclausen / pfsense-dnscrypt-proxy
dnscrypt-proxy 2 on pfsense 2.3
☆18Updated 7 years ago
Alternatives and similar repositories for pfsense-dnscrypt-proxy
Users that are interested in pfsense-dnscrypt-proxy are comparing it to the libraries listed below
Sorting:
- Extract, defang, resolve names and IPs from text☆23Updated last year
- Host files with DNS☆32Updated 9 years ago
- More Obvious Webmalware Repository☆15Updated 8 years ago
- ThunderSec is a security plugin for Mozilla Thunderbird that creates several pieces of additional security functionality, including DNSBL…☆42Updated 8 years ago
- Mass DNS resolution tool☆37Updated 4 years ago
- ☆30Updated 10 years ago
- The Authentic Software Guard☆13Updated 9 years ago
- A Docker container for Cowrie - SSH honeypot based on kippo☆10Updated 9 years ago
- Secure SSH server using onion service.☆18Updated 8 years ago
- Detect and prevent crypto malware as it encrypts files☆69Updated 3 years ago
- Extract TLS metadata from connection in JSON format.☆16Updated 4 years ago
- ☆27Updated 7 years ago
- Perl library for SHODAN☆17Updated 11 years ago
- SSH Multipot☆22Updated 7 years ago
- A hacked together PHP shell designed to be stealthy and portable☆52Updated 11 years ago
- Identify web application versions☆18Updated 8 years ago
- WordPress Honeypot☆32Updated 7 years ago
- Parallel APK analyzer☆51Updated 8 years ago
- miscellaneous scripts and things...☆21Updated 9 years ago
- Troje is a honeypot built around lxc containers. It will run each connection with the service within a seperate lxc container.☆44Updated 10 years ago
- It's like a polaroid, but for domains☆24Updated 10 years ago
- The documentation and build system for the grsecurity kernel maintained by the Freedom of the Press Foundation for SecureDrop☆49Updated 4 years ago
- CVE feed synchronization to issue management system☆58Updated 10 years ago
- find all "blackhole" directories with a huge amount of filesystem entries in a flat structure☆17Updated 2 years ago
- Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689☆18Updated last year
- USBLockout monitors your user session and triggers Grsecurity Deny New USB feature.☆53Updated 7 years ago
- Next generation remote logging tool for ModSecurity, supporting native and JSON format.☆22Updated 7 years ago
- sslscan tests SSL/TLS enabled services to discover supported cipher suites☆65Updated 13 years ago
- Homographs: brutefind homographs within a font☆18Updated 8 years ago
- Network Defender Toolkit☆18Updated 11 years ago