/dheater

D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)

Primary LanguagePythonApache License 2.0Apache-2.0

No issues in this repository yet.