rshijack: tcp connection hijacker, rust rewrite of shijack
rshijack tcp connection hijacker, rust rewrite of shijack from 2001. This was written for TAMUctf 2018, brick house 100. The target was a telnet server that was…
View More rshijack: tcp connection hijacker, rust rewrite of shijackwazuh v3.9.0-rc1 releases: Host and endpoint security
Wazuh Wazuh helps you to gain deeper security visibility into your infrastructure by monitoring hosts at an operating system and application level. This solution, based…
View More wazuh v3.9.0-rc1 releases: Host and endpoint securityradare2 3.3.0 releases: unix-like reverse engineering framework and commandline tools
Introduction r2 is a rewrite from scratch of radare in order to provide a set of libraries and tools to work with binary files. Radare…
View More radare2 3.3.0 releases: unix-like reverse engineering framework and commandline toolsbettercap v2.17 releases: Swiss army knife for network attacks and monitoring
bettercap is the Swiss army knife for network attacks and monitoring. Bettercap v2.17 released. Changelog New Features new wifi.region and wifi.txpower parameters new wifi.clear command to clear access points collected by wifi.recon…
View More bettercap v2.17 releases: Swiss army knife for network attacks and monitoringjoincap v0.10.1 releases: Merge multiple pcap files together
joincap Merge multiple pcap files together, gracefully. Why? I believe skipping corrupt packets is better than failing the entire merge job. When using tcpslice ormergecap sometimes pcapfix is needed to…
View More joincap v0.10.1 releases: Merge multiple pcap files togetherMimir: OSINT Threat Intel Interface
Mimir OSINT Threat Intel Interface – Named after the old Norse God of knowledge. Mimir functions as a CLI to HoneyDB which in short is an OSINT…
View More Mimir: OSINT Threat Intel Interfacesnyk v1.134.2 releases: find & fix known vulnerabilities in open-source dependencies
snyk Snyk helps you find, fix and monitor known vulnerabilities in Node.js npm, Ruby and Java dependencies, both on an ad hoc basis and as…
View More snyk v1.134.2 releases: find & fix known vulnerabilities in open-source dependenciesnginx ultimate bad bot blocker V3.2019.02.1322 releases
Welcome to the Ultimate Nginx Bad Bot, User-Agent, Spam Referrer Blocker, Adware, Malware and Ransomware Blocker, Click-Jacking Blocker, Click-Redirect Blocker and Bad IP Blocker with…
View More nginx ultimate bad bot blocker V3.2019.02.1322 releasesApache Ultimate Bad Bot Blocker V3.2019.02.1066 releases
The Ultimate Bad Bot and Referer Blocker for Apache Web Server 2.4.x This bot blocker list is designed to be an Apache include file and…
View More Apache Ultimate Bad Bot Blocker V3.2019.02.1066 releasesidawasm: IDA Pro loader and processor modules for WebAssembly
idawasm These IDA Pro plugins add support for loading and disassembling WebAssembly modules. Features: control flow reconstruction and graph mode code and data cross-references globals,…
View More idawasm: IDA Pro loader and processor modules for WebAssembly