All Projects → cve-2021-3449 → Similar Projects or Alternatives

762 Open source projects that are alternatives of or similar to cve-2021-3449

dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-35.45%)
Mutual labels:  tls, exploit, denial-of-service
Wolfssl
wolfSSL (formerly CyaSSL) is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3!
Stars: ✭ 1,098 (+399.09%)
Mutual labels:  tls, openssl
jruby-openssl
JRuby's OpenSSL gem
Stars: ✭ 39 (-82.27%)
Mutual labels:  tls, openssl
Pyopenssl
A Python wrapper around the OpenSSL library
Stars: ✭ 701 (+218.64%)
Mutual labels:  tls, openssl
Cryptcheck
Verify some SSL/TLS website or XMPP implementation
Stars: ✭ 158 (-28.18%)
Mutual labels:  tls, openssl
Openssl
TLS/SSL and crypto library
Stars: ✭ 17,157 (+7698.64%)
Mutual labels:  tls, openssl
openssl-ca
Shell scripts to manage a private Certificate Authority using OpenSSL
Stars: ✭ 38 (-82.73%)
Mutual labels:  tls, openssl
qsslcaudit
test SSL/TLS clients how secure they are
Stars: ✭ 22 (-90%)
Mutual labels:  tls, openssl
Tls Channel
A Java library that implements a ByteChannel interface over SSLEngine, enabling easy-to-use (socket-like) TLS for Java applications.
Stars: ✭ 113 (-48.64%)
Mutual labels:  tls, openssl
openssl-certificate-authority-guide
Bu kılavuz, OpenSSL komut satırı araçlarını kullanarak kendi sertifika yetkilinizi (CA) kurup nasıl kullanacağınızı gösterir.
Stars: ✭ 17 (-92.27%)
Mutual labels:  tls, openssl
Search Guard Ssl
Elasticsearch SSL for free. Supports native Open SSL.
Stars: ✭ 159 (-27.73%)
Mutual labels:  tls, openssl
Ssl Checker
Python script that collects SSL/TLS information from hosts
Stars: ✭ 94 (-57.27%)
Mutual labels:  tls, openssl
openssl-RPM-Builder
Build latest OpenSSL binary
Stars: ✭ 46 (-79.09%)
Mutual labels:  tls, openssl
win-ca
Get Windows System Root certificates
Stars: ✭ 78 (-64.55%)
Mutual labels:  tls, openssl
Mutual Tls Ssl
🔐 Tutorial of setting up Security for your API with one way authentication with TLS/SSL and mutual mutual authentication for a java based web server and a client with both Spring Boot. Different clients are provided such as Apache HttpClient, OkHttp, Spring RestTemplate, Spring WebFlux WebClient Jetty and Netty, the old and the new JDK HttpClient, the old and the new Jersey Client, Google HttpClient, Unirest, Retrofit, Feign, Methanol, vertx, Scala client Finagle, Featherbed, Dispatch Reboot, AsyncHttpClient, Sttp, Akka, Requests Scala, Http4s Blaze, Kotlin client Fuel, http4k, Kohttp and ktor. Also other server examples are available such as jersey with grizzly. Also gRPC examples are included
Stars: ✭ 163 (-25.91%)
Mutual labels:  tls, openssl
Snuffy
Snuffy is a simple command line tool to inspect SSL/TLS data.
Stars: ✭ 236 (+7.27%)
Mutual labels:  tls, openssl
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (-78.64%)
Mutual labels:  exploit, denial-of-service
Testssl.sh
Testing TLS/SSL encryption anywhere on any port
Stars: ✭ 5,676 (+2480%)
Mutual labels:  tls, openssl
Openssl
Provides SSL, TLS and general purpose cryptography.
Stars: ✭ 166 (-24.55%)
Mutual labels:  tls, openssl
SSL-TLS-ECDSA-timing-attack
Timing Attack on TLS' ECDSA signature
Stars: ✭ 41 (-81.36%)
Mutual labels:  tls, openssl
httpsbook
《深入浅出HTTPS:从原理到实战》代码示例、勘误、反馈、讨论
Stars: ✭ 77 (-65%)
Mutual labels:  tls, openssl
goMS17-010
Simple program for detecting if host(s) are vulnerable to SMB exploit(MS17-010)
Stars: ✭ 67 (-69.55%)
Mutual labels:  exploit
mbedtls-esp8266
Updated and Upgraded mbedTLS library for the ESP8266 (probably ESP32 too)
Stars: ✭ 13 (-94.09%)
Mutual labels:  tls
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-83.18%)
Mutual labels:  exploit
ssltun
simple secure http proxy server with automic https
Stars: ✭ 33 (-85%)
Mutual labels:  tls
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-89.09%)
Mutual labels:  exploit
pwnscripts
Very simple script(s) to hasten binary exploit creation
Stars: ✭ 66 (-70%)
Mutual labels:  exploit
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+381.82%)
Mutual labels:  exploit
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+147.27%)
Mutual labels:  exploit
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-83.18%)
Mutual labels:  exploit
smtpdane
SMTP DANE testing tool
Stars: ✭ 15 (-93.18%)
Mutual labels:  tls
kafka-connect-fluentd
Kafka Connect for Fluentd
Stars: ✭ 22 (-90%)
Mutual labels:  tls
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-56.36%)
Mutual labels:  exploit
cert-manager
Automatically provision and manage TLS certificates in Kubernetes
Stars: ✭ 8,781 (+3891.36%)
Mutual labels:  tls
CODESYS-MQTT
MQTT client library for CODESYS, supporting all QoS
Stars: ✭ 63 (-71.36%)
Mutual labels:  tls
docker-testssl
http://testssl.sh/ in a tiny docker container
Stars: ✭ 19 (-91.36%)
Mutual labels:  tls
openssl-android-build-scripts
Builds scripts for openSSL 1.0.2h on Android
Stars: ✭ 15 (-93.18%)
Mutual labels:  openssl
concerto
A command line tool and a library to generate TLS certificates for development purposes.
Stars: ✭ 34 (-84.55%)
Mutual labels:  tls
exploit
My exploitDB.
Stars: ✭ 16 (-92.73%)
Mutual labels:  exploit
CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+245.45%)
Mutual labels:  exploit
MS17010EXP
Ladon Moudle MS17010 Exploit for PowerShell
Stars: ✭ 40 (-81.82%)
Mutual labels:  exploit
nativescript-http
The best way to do HTTP requests in NativeScript, a drop-in replacement for the core HTTP with important improvements and additions like proper connection pooling, form data support and certificate pinning
Stars: ✭ 32 (-85.45%)
Mutual labels:  tls
DANE-for-SMTP
'DANE for SMTP' wiki
Stars: ✭ 28 (-87.27%)
Mutual labels:  tls
nginx-session-ticket-key-rotation
Nginx session ticket key rotation program for secure rotation of TLS session ticket keys and sharing in server clusters.
Stars: ✭ 23 (-89.55%)
Mutual labels:  tls
ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
Stars: ✭ 186 (-15.45%)
Mutual labels:  exploit
diyca
Do-It-Yourself Certificate Authority
Stars: ✭ 18 (-91.82%)
Mutual labels:  tls
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-86.82%)
Mutual labels:  exploit
srtdroid
Secure Reliable Transport (SRT) Protocol for Android
Stars: ✭ 35 (-84.09%)
Mutual labels:  openssl
ssl-config
SSL configuration logic, extracted from Play's WS (for use in Akka et al).
Stars: ✭ 65 (-70.45%)
Mutual labels:  tls
Magic
C++ Rapid development library based on Inversion of Control
Stars: ✭ 41 (-81.36%)
Mutual labels:  openssl
C-Experiments
Experiments on C/C++ Exploits
Stars: ✭ 19 (-91.36%)
Mutual labels:  exploit
HEVD Kernel Exploit
Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.
Stars: ✭ 44 (-80%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-83.64%)
Mutual labels:  exploit
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-74.55%)
Mutual labels:  exploit
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-90%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (-69.09%)
Mutual labels:  exploit
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (-61.82%)
Mutual labels:  exploit
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-94.09%)
Mutual labels:  exploit
conan-openssl
[OBSOLETE] The recipe is now in https://github.com/conan-io/conan-center-index
Stars: ✭ 25 (-88.64%)
Mutual labels:  openssl
android-openssl
OpenSSL build for Android (arm, armv7, x86)
Stars: ✭ 69 (-68.64%)
Mutual labels:  openssl
1-60 of 762 similar projects