tintinweb / scapy-sshLinks
ssh key exchange layer for scapy
☆13Updated 10 years ago
Alternatives and similar repositories for scapy-ssh
Users that are interested in scapy-ssh are comparing it to the libraries listed below
Sorting:
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago
- CVE-2016-1287 vulnerability test☆16Updated 9 years ago
- Static and Dynamic exploit analysis framework.☆22Updated 10 years ago
- yara rules for crypto detection☆31Updated 11 years ago
- A simple python script to dump data from memcached servers.☆11Updated 10 years ago
- Remote timing attack exploit against most Zeus/Zbot variants including Citadel, Ice9, Zeus 2.3, KINS/ZeusVM etc..☆24Updated 9 years ago
- Multiple rules for yara-project for detect compiler/packer/protector☆33Updated 5 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- Proof-of-concept that makes a guess at what applications are being tunneled through an SSH session. It works primarily by analyzing packe…☆10Updated 11 years ago
- Faraday Workspaces for Bug Bounties☆21Updated 9 years ago
- Yara Plugin for Binary Ninja☆13Updated 7 years ago
- simple plugin to detect shellcode on Bro IDS with Unicorn☆33Updated 8 years ago
- Efficient clustering of MASSCAN results☆12Updated 8 years ago
- Haskell parser for the REIL intermediate language (currently a work-in-progress)☆11Updated 7 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- Vagrant configuration to setup a Thug honeyclient VM☆20Updated 10 years ago
- intel amt honeypot☆18Updated 8 years ago
- iknowthis Linux SystemCall Fuzzer☆20Updated 6 years ago
- Metasploit pattern generator in Python, modified to be used as a function☆23Updated 10 years ago
- Python script to efficiently find files on UNIX like file systems with specific properties (quicker than find)☆18Updated 9 years ago
- Scan web server for known webshell names and responses☆50Updated 8 years ago
- collection of python scripts to capture dns traffic and store it in elasticsearch☆8Updated 4 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 9 years ago
- Honeybrid is a network application built to 1) administrate network of honeypots, and 2) transparently redirect live network sessions (TC…☆31Updated 6 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago
- Analyzes open source bug trackers for interesting vulnerabilities☆23Updated 10 years ago
- Burp extension for decoding WCF-gzipped requests.☆12Updated 9 years ago
- Crawl certificate information from censys☆8Updated 8 years ago
- The ModSecurity Pcap Connector☆27Updated 9 years ago
- ☆16Updated 9 years ago