Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/c0r0n3r/dheater

D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)
https://github.com/c0r0n3r/dheater

attack ddos ddos-attack ddos-attack-tool ddos-attack-tools ddos-tool denial-of-service dhe diffie-hellman-algorithm diffie-hellman-groups diffie-hellman-key dos-attack dos-attack-tool overloading poc security security-tools ssh ssl tls

Last synced: 3 months ago
JSON representation

D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)

Lists

README

        

# D(HE)ater

D(HE)ater is the proof-of-concept implementation of the [D(HE)at attack](http://dheatattack.gitlab.io)
([CVE-2002-20001](https://nvd.nist.gov/vuln/detail/CVE-2002-20001)). For further information vist
[PoC code section of the project page](https://dheatattack.gitlab.io/dheater).

## License

The code is available under the terms of Apache License Version 2.0.
A non-comprehensive, but straightforward description and also the full license text can be found at
[Choose an open source license](https://choosealicense.com/licenses/apache-2.0/) website.

## Credits

D(HE)ater uses [CryptoLyzer](https://gitlab.com/coroner/cryptolyzer) to check DHE support of TLS/SSH
services and also to generate the traffic necessary to perform D(HE)at attack.