DHEater


NameDHEater JSON
Version 0.4.3 PyPI version JSON
download
home_pagehttps://gitlab.com/dheatattack/dheater
SummaryD(HE)ater is an attacking tool heating the CPU by enforcing DHE KEX in case of TLS and SSH
upload_time2023-12-27 23:56:12
maintainerSzilárd Pfeiffer
docs_urlNone
authorSzilárd Pfeiffer
requires_python
licenseApache-2.0
keywords dhe denial-of-service tls ssh
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            # D(HE)ater

D(HE)ater is the proof-of-concept implementation of the [D(HE)at attack](http://dheatattack.gitlab.io)
([CVE-2002-20001](https://nvd.nist.gov/vuln/detail/CVE-2002-20001)). For further information vist
[PoC code section of the project page](https://dheatattack.gitlab.io/dheater).

## License

The code is available under the terms of Apache License Version 2.0. 
A non-comprehensive, but straightforward description and also the full license text can be found at 
[Choose an open source license](https://choosealicense.com/licenses/apache-2.0/) website.

## Credits

D(HE)ater uses [CryptoLyzer](https://gitlab.com/coroner/cryptolyzer) to check DHE support of TLS/SSH
services and also to generate the traffic necessary to perform D(HE)at attack.

            

Raw data

            {
    "_id": null,
    "home_page": "https://gitlab.com/dheatattack/dheater",
    "name": "DHEater",
    "maintainer": "Szil\u00e1rd Pfeiffer",
    "docs_url": null,
    "requires_python": "",
    "maintainer_email": "coroner@pfeifferszilard.hu",
    "keywords": "dhe denial-of-service tls ssh",
    "author": "Szil\u00e1rd Pfeiffer",
    "author_email": "",
    "download_url": "https://files.pythonhosted.org/packages/c2/aa/2462ffd48dd4d527e47fe4a163d6a9679ca4cdf0ed0417228dfe40993b3e/DHEater-0.4.3.tar.gz",
    "platform": null,
    "description": "# D(HE)ater\n\nD(HE)ater is the proof-of-concept implementation of the [D(HE)at attack](http://dheatattack.gitlab.io)\n([CVE-2002-20001](https://nvd.nist.gov/vuln/detail/CVE-2002-20001)). For further information vist\n[PoC code section of the project page](https://dheatattack.gitlab.io/dheater).\n\n## License\n\nThe code is available under the terms of Apache License Version 2.0. \nA non-comprehensive, but straightforward description and also the full license text can be found at \n[Choose an open source license](https://choosealicense.com/licenses/apache-2.0/) website.\n\n## Credits\n\nD(HE)ater uses [CryptoLyzer](https://gitlab.com/coroner/cryptolyzer) to check DHE support of TLS/SSH\nservices and also to generate the traffic necessary to perform D(HE)at attack.\n",
    "bugtrack_url": null,
    "license": "Apache-2.0",
    "summary": "D(HE)ater is an attacking tool heating the CPU by enforcing DHE KEX in case of TLS and SSH",
    "version": "0.4.3",
    "project_urls": {
        "Homepage": "https://gitlab.com/dheatattack/dheater"
    },
    "split_keywords": [
        "dhe",
        "denial-of-service",
        "tls",
        "ssh"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "84fdd3266b68507542da02a008f5d998b47ec20e900e1e10a43e18ad9ab9d911",
                "md5": "1a8efd228192c51aa1e7b3099ceeba55",
                "sha256": "6c3b96bf1dfb9d3cfe2c676d3af37cfda3f7628143b5172dc036c6a0e24f4ab6"
            },
            "downloads": -1,
            "filename": "DHEater-0.4.3-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "1a8efd228192c51aa1e7b3099ceeba55",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": null,
            "size": 12800,
            "upload_time": "2023-12-27T23:56:10",
            "upload_time_iso_8601": "2023-12-27T23:56:10.716773Z",
            "url": "https://files.pythonhosted.org/packages/84/fd/d3266b68507542da02a008f5d998b47ec20e900e1e10a43e18ad9ab9d911/DHEater-0.4.3-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "c2aa2462ffd48dd4d527e47fe4a163d6a9679ca4cdf0ed0417228dfe40993b3e",
                "md5": "37f5ee062349efbee29b362fa7feb6fc",
                "sha256": "4d4234239be3a4c377c79d651de86401c569fb59a70abe5bcfc23196e9fc5b18"
            },
            "downloads": -1,
            "filename": "DHEater-0.4.3.tar.gz",
            "has_sig": false,
            "md5_digest": "37f5ee062349efbee29b362fa7feb6fc",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": null,
            "size": 13043,
            "upload_time": "2023-12-27T23:56:12",
            "upload_time_iso_8601": "2023-12-27T23:56:12.970112Z",
            "url": "https://files.pythonhosted.org/packages/c2/aa/2462ffd48dd4d527e47fe4a163d6a9679ca4cdf0ed0417228dfe40993b3e/DHEater-0.4.3.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-12-27 23:56:12",
    "github": false,
    "gitlab": true,
    "bitbucket": false,
    "codeberg": false,
    "gitlab_user": "dheatattack",
    "gitlab_project": "dheater",
    "lcname": "dheater"
}
        
Elapsed time: 0.16075s