testssl / openssl-1.0.2.bad
Snapshot for testssl.sh >2.8 from PM's fork, ready to compile, incl. IPv6 support (for Unices only). Extra featured OpenSSL with borken things and newer ciphers
☆9Updated this week
Alternatives and similar repositories for openssl-1.0.2.bad:
Users that are interested in openssl-1.0.2.bad are comparing it to the libraries listed below
- Burp Suite extension to perform Kerberos authentication☆12Updated 7 years ago
- ☆32Updated 9 years ago
- Highlight Burp proxy requests made by different browsers☆30Updated 7 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- SharePoint scanner and fingerprinter based on WPScan☆25Updated 11 years ago
- Burp Suite plugin that allow to deserialize Java objects and convert them in an XML format. Unpack also gzip responses. Based on BurpJDSe…☆20Updated 11 months ago
- Materials related to the 2017 BSides Las Vegas presentation☆51Updated 4 years ago
- Repository to host scripts discussed in https://www.notsosecure.com/crafting-way-json-web-tokens/☆15Updated 6 years ago
- A tool to catch spoofed NBNS responses.☆50Updated 6 years ago
- oneliner is a tool that gives a list of compatible reverse-shell-string oneliners☆24Updated 8 years ago
- Material from our CANAPE workshop☆32Updated 6 years ago
- A vulnerability reporting database to help pentesters write consistent, easy reports.☆9Updated 9 years ago
- Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.☆46Updated 10 years ago
- ☆17Updated 7 years ago
- Kerberom is a tool aimed to retrieve ARC4-HMAC'ed encrypted Tickets Granting Service (TGS) of accounts having a Service Principal Name (S…☆34Updated 6 years ago
- Issues to consider when planning a red team exercise.☆14Updated 7 years ago
- Volatility plugin to help identify DoublePulsar implant by listing the array of pointers SrvTransaction2DispatchTable from the srv.sys dr…☆16Updated 7 years ago
- The initial conversation slides and menu of scenarios☆38Updated 3 years ago
- This tool will extract useful information from the McAfee update SiteList file and decrypt the associated password for each entry.☆26Updated 7 years ago
- Office 365 MFA capture toolkit☆12Updated 7 years ago
- a radare2 plugin that decodes packets with Scapy☆33Updated 7 years ago
- A C# web handler that is vulnerable to XXE with PoC. This is to serve as an example of what vulnerable C# code looks like.☆26Updated 11 years ago
- BurpJDSer-ng☆26Updated last week
- Environmental (and http) keying for scripting languages☆39Updated 6 years ago
- WhiteBox CMS analysis☆69Updated last year
- Web Filter External Enumeration Tool (WebFEET)☆75Updated 10 years ago
- Break Apps with Frida workshop material☆42Updated 7 years ago
- ☆26Updated 3 years ago
- SysCon14 release☆52Updated 7 years ago
- My IDA scripts, tips and testing techniques for Thick Client applications.☆17Updated 10 years ago