cryptolyzer
Crypto Analyzer
A tool for analyzing and generating fingerprints of server cryptographic protocols and related settings.
CryptoLyzer is a fast, flexible and comprehensive server cryptographic protocol (TLS, SSL, SSH, DNSSEC) and related setting (HTTP headers, DNS records) analyzer and fingerprint (JA3, HASSH tag) generator with Python API and CLI. (read-only clone of the original GitLab project)
26 stars
1 watching
2 forks
Language: Python
last commit: 5 months ago
Linked from 1 awesome list
certificate-transparencycontent-security-policydnssechttp-header-checkhttp-scanmixed-contentopenvpnpythonscan-toolscanning-toolsecuritysecurity-auditsecurity-toolsssh-scannerssl-scannersubresource-integritytls-scantls-scanning-libraryvulnerability-scanners
Related projects:
Repository | Description | Stars |
---|---|---|
mozilla/cipherscan | Tool to test and analyze SSL/TLS ciphersuites on a target system | 1,966 |
nccgroup/featherduster | An automated cryptanalysis tool with modular components for breaking various types of encryption | 1,092 |
crytic/tealer | A static analyzer tool for identifying vulnerabilities in smart contract code written in Teal | 62 |
polymorf/findcrypt-yara | An IDA Pro plugin for automatically identifying and analyzing cryptographic constants within binary files. | 1,354 |
hashlookup/hashlookup-forensic-analyser | Analyze digital evidence by searching for files against a large public hash database and generating reports on findings. | 125 |
frohoff/ciphr | A command-line tool for performing various cryptographic operations on streams of data | 115 |
r0075h3ll/oralyzer | A tool to identify vulnerabilities in web applications by probing for Open Redirections and other types of attacks. | 753 |
crypto2011/idr | A tool that recovers and analyzes source code from compiled Delphi applications. | 968 |
ayoul3/cicspwn | A tool for exploring and analyzing CICS Transaction servers on z/OS | 84 |
circl/circlean | A tool to securely analyze and transfer data from compromised USB keys to trusted devices. | 454 |
cxxxr/sblint | A tool that checks Common Lisp source code for errors and warnings | 121 |
hellman/xortool | A tool for analyzing multi-byte XOR ciphers to guess key lengths and characters. | 1,396 |
0x4d31/fatt | A tool for extracting network metadata and fingerprints from packet capture files or live network traffic. | 656 |
d3v1l401/findcrypt-ghidra | A plugin for Ghidra that enables fast identification of cryptographic functions in disassembled code. | 522 |
sleventyeleven/linuxprivchecker | A tool for identifying potential vulnerability points in Linux systems | 1,569 |