syxoasis's repositories

Amarisoft_USRP

Amarisoft 4G LTE 5G NR USRP配置文件

Stargazers:0Issues:0Issues:0

assless-chaps

Crack MSCHAPv2 challenge/responses quickly using a database of NT hashes

Stargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0

c-LRU

c语言实现LRU缓存

Language:CLicense:MITStargazers:0Issues:0Issues:0

DES-cracker

DES cracking machine on FPGA

Language:VHDLStargazers:0Issues:0Issues:0

ecapture

Capture SSL/TLS text content without a CA certificate using eBPF. This tool is compatible with Linux/Android x86_64/Aarch64.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ftrace-hook

Using ftrace for function hooking in Linux kernel

License:GPL-2.0Stargazers:0Issues:0Issues:0

IPSec-Server-Setup

一键部署 L2TP/IPSec 预共享密钥方式的 IPSec VPN(基于 StrongSwan 和 xl2tpd 实现)

Language:ShellStargazers:0Issues:0Issues:0

large-pcap-analyzer

A command-line utility program that performs some simple operations on PCAP files (Wireshark/tcpdump traces) very quickly. Allows you to manipulate very large PCAP files that cannot be easily handled with other software like Wireshark (or tshark). Supports filtering encapsulated GTPu frames. Easily extendible.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

libcli

Libcli provides a shared library for including a Cisco-like command-line interface into other software. It's a telnet interface which supports command-line editing, history, authentication and callbacks for a user-definable function tree.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

libinjection

SQL / SQLI tokenizer parser analyzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

linux-elf-binary-signer

✒️ Adding digital signature into ELF binary files.

Language:CLicense:MITStargazers:0Issues:0Issues:0

LTESniffer

An Open-source LTE Downlink/Uplink Eavesdropper

Stargazers:0Issues:0Issues:0

lua-resty-sniproxy

SNI Proxy based on stream-lua-nginx-module

Language:LuaStargazers:0Issues:1Issues:0

mcache

lru memory cache library

Language:CStargazers:0Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

License:MPL-2.0Stargazers:0Issues:0Issues:0

PcapPlusPlus

PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most popular packet processing engines such as libpcap, WinPcap, DPDK and PF_RING.

License:UnlicenseStargazers:0Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

License:GPL-2.0Stargazers:0Issues:0Issues:0

radisys_lte_enb_for_qualcomm_fsm9955

Rasdisys Open Source code for a LTE eNB on Qualcomm FSM9955

Stargazers:0Issues:0Issues:0

saigon

iOS 10.2.1 Jailbreak?

Language:CStargazers:0Issues:1Issues:0

sniproxy

Proxies incoming HTTP and TLS connections based on the hostname contained in the initial request of the TCP session.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

SNIProxyGo

A simple SNI proxy written in go

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

tls-fingerprinting

TLS Fingerprinting

License:GPL-3.0Stargazers:0Issues:0Issues:0

tls-proxy

V2Ray WebSocket + TLS 模式的 C 语言极简实现

Stargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

trojan

An unidentifiable mechanism that helps you bypass GFW.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

v0rtex

IOSurface exploit

Language:Objective-CLicense:MITStargazers:0Issues:1Issues:0

vpn-ws

A VPN system over websockets

License:MITStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0