evillimiter | Tool that monitors , analyzes and limits the bandwidth | Security Testing library

 by   bitbrute Python Version: v1.5.0 License: MIT

kandi X-RAY | evillimiter Summary

kandi X-RAY | evillimiter Summary

evillimiter is a Python library typically used in Testing, Security Testing applications. evillimiter has no bugs, it has no vulnerabilities, it has build file available, it has a Permissive License and it has medium support. You can download it from GitHub.

Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              evillimiter has a medium active ecosystem.
              It has 1290 star(s) with 288 fork(s). There are 43 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 53 open issues and 74 have been closed. On average issues are closed in 56 days. There are 9 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of evillimiter is v1.5.0

            kandi-Quality Quality

              evillimiter has 0 bugs and 0 code smells.

            kandi-Security Security

              evillimiter has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              evillimiter code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              evillimiter is licensed under the MIT License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              evillimiter releases are available to install and integrate.
              Build file is available. You can build the component from source.
              Installation instructions, examples and code snippets are available.
              evillimiter saves you 646 person hours of effort in developing the same functionality from scratch.
              It has 1500 lines of code, 153 functions and 22 files.
              It has high code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed evillimiter and discovered the below as its top functions. This is intended to give you an instant insight into evillimiter implemented functionality, and help decide if they suit your requirements.
            • Monitor the bandwidth monitor
            • Return the host id for the given host
            • Clear the cache
            • Analyze traffic
            • Get chart data
            • Remove the limit for the given host
            • Free a host
            • Event handler
            • Show list of hosts
            • Return a pretty status string
            • Main entry point
            • Scan for hosts
            • Handle rate limiting
            • Watch set handler
            • Block block handler
            • Watch for new hosts
            • Spoofed packets
            • Returns the result for a given host
            • Replace an existing host
            • Host add handler
            • Watch for a watch event
            • Free resources
            • Clear banner
            • Prompt user for input
            • Remove a host from the pool
            • Format the string
            Get all kandi verified functions for this library.

            evillimiter Key Features

            No Key Features are available at this moment for evillimiter.

            evillimiter Examples and Code Snippets

            default
            Shelldot img1Lines of Code : 4dot img1no licencesLicense : No License
            copy iconCopy
                                                !!!Reboot System After Completion Of Script!!!
                                                !!!Use penetration testing tools responsibly, 
                                                  aingram702 is NOT responsible for misuse or 
               
            Returns a list of blackjack coefficients .
            javadot img2Lines of Code : 9dot img2no licencesLicense : No License
            copy iconCopy
            public ArrayList getBlackJacks() {
            		ArrayList winners = new ArrayList();
            		for (int i = 0; i < hands.length; i++) {
            			if (hands[i].isBlackJack()) {
            				winners.add(i);
            			}
            		}
            		return winners;
            	}  

            Community Discussions

            QUESTION

            DAST security scaning of a IoT Nodemcu esp8266 LUA script www HTML server connected to camera and A/C relay
            Asked 2021-Apr-08 at 01:04

            I have not, but shall DAST* security test, out of curiosity, an IoT device; Nodemcu esp8266 www server I built. It's showing a HTML page (on a mobile phone for example) that allows to control and interact with a camera module and a A/C relay. With it I can for example show images captured in the camera I even think it has some image recognition built in, and I can switch on and off a relay for electrical current to a light bulb (110/220v A/C power)

            Before I start pentest I though I better start thinking of what types of exploits one would be able to find and detect? Which sinister exploits I will be able to find, or rather ought be able to find given a proper pentest exercise? (And if I do not find exploits, my approach to the pentest of the Iot might be wrong)

            I ponder it might be a totally pointless exercise since the esp8266 www server (or rather its LUA programming libraries) might not have any security built into it, so basically it is "open doors" and everything with it is unsafe ?

            The test report might just conclude what I can foresee be that the the "user input needs to be sanitized"?

            Anyone have any idea what such pentest of a generic IoT device generally reports? Maybe it is possible to crash or reset the IoT device? Buffer overruns, XXS, call own code ?

            I might use ZAP or Burpsuite or similar DAST security test tool.

            • I could of course SAST test it instead, or too, but I think it will be hard to find a static code analyzer for the NodeMCU libraries and NUA scripting language easily ? I found some references here though: https://ieeexplore.ieee.org/abstract/document/8227299 but it seems to be a long read.

            So if someone just have a short answer what to expect in a DAST scan/pentest , it would be much appreciated.

            Stay safe and secure out there ! Zombieboy

            ...

            ANSWER

            Answered 2021-Apr-08 at 01:04

            I do my vulnerability scanning with OpenVAS (I assume this is what you mean by pentesting?). I am not aware of any IOT focused Tools.

            If your server is running on esp8266, i would imagine that there is no much room for authentication and encryption of http traffic, but correct me if i am wrong).

            Vulnerability Scan results might show things like unencrypted http traffic, credentials transmitted in cleartext (if you have any credentials fields in the pages served by the web server) etc. Depending on if there is encryption, you might also see weak encryption findings.

            You might get some false positives on your lua webserver reacting like other known webservers when exploits are applied. I have seen this kind of false positive specially on DoS vulnerabilities when a vulnerability scan is testing a vulnerability and the server becomes unresponsive. Depending on how invasive your vulnerability scanner is, you might get a lot of false positives for DoS on such a constrained platform.

            Source https://stackoverflow.com/questions/66995125

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install evillimiter

            Alternatively, you can download a desired version from the Release page.

            Support

            For any new features, suggestions and bugs create an issue on GitHub. If you have any questions check and ask questions on community page Stack Overflow .
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries

            Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular Security Testing Libraries

            PayloadsAllTheThings

            by swisskyrepo

            sqlmap

            by sqlmapproject

            h4cker

            by The-Art-of-Hacking

            vuls

            by future-architect

            PowerSploit

            by PowerShellMafia

            Try Top Libraries by bitbrute

            evillimiter-windows

            by bitbruteC#