xlab / netsed
Mirror of http://silicone.homelinux.org/git/netsed.git/
☆61Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for netsed
- ☆35Updated 12 years ago
- ssltrace hooks an application's SSL libraries to record keying data of all SSL connections☆93Updated 9 years ago
- Be able to execute memory snapshots so they can start running where they left off.☆35Updated 9 years ago
- PoC to append and extract data at the end of an ELF file☆20Updated 7 years ago
- Network and USB protocol fuzzing toolkit.☆34Updated 7 years ago
- Example code for following along with my "Broken, Abandoned, and Forgotten Code" blog series☆25Updated 6 years ago
- ☆17Updated 7 years ago
- strings for a Linux process' address space☆51Updated 11 years ago
- A Python3 software that validates a client's side SSL/TLS application's X509 verification process☆142Updated 10 years ago
- SIGSTOPing ELF binaries since 0x7E1☆50Updated 3 months ago
- Metasploit pattern generator in Python, modified to be used as a function☆24Updated 9 years ago
- ☆15Updated 8 years ago
- ip6.arpa scanner☆32Updated 7 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆44Updated 11 years ago
- Script that dumps running process memory from Linux systems using /proc.☆79Updated 11 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆70Updated 8 years ago
- LD_PRELOAD library for intercepting the plain text of SSL connections made with openssl☆24Updated 9 years ago
- Linux Runtime Process Injection Tool☆58Updated 11 years ago
- LKM rootkit for Linux Kernels 2.6.x/3.x/4.x☆38Updated 5 years ago
- Live SSH/SSL/TLS decryption - extraction of secret keys from live process memory☆105Updated 9 years ago
- A test framework for testing SSL/TLS client certificate validation.☆95Updated 3 years ago
- SEQ/Ack signature triggered SSL back connect☆10Updated 8 years ago
- Inject shellcode into running processes in Linux.☆41Updated 4 months ago
- dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software☆56Updated 5 years ago
- iknowthis Linux SystemCall Fuzzer☆20Updated 5 years ago
- runtime code injector for Linux☆27Updated 13 years ago
- lte security☆41Updated 9 years ago
- A PoC demonstrating techniques exploiting CVE-2016-5696 Off-Path TCP Exploits: Global Rate Limit Considered Dangerous☆41Updated 8 years ago
- Basic command line, text-based, shellcode debugger.☆91Updated 7 years ago