0x90 / iSniff
Tiny WiFi sniffer with Scapy for MAC OS X
☆20Updated 10 years ago
Alternatives and similar repositories for iSniff
Users that are interested in iSniff are comparing it to the libraries listed below
Sorting:
- Wireless Reconnaissance And Intelligent Target Harvesting☆48Updated 8 years ago
- A python script for obfuscating wireless networks☆77Updated 8 years ago
- Some exploits for ZeroNights 0x03☆36Updated 9 years ago
- Scapy docs, examples, scripts and other stuff☆40Updated 10 years ago
- For collecting probed SSID name by wireless devices, Access point detail and connected clients.☆35Updated 11 years ago
- Hacking environment installation scripts for OS X☆26Updated 3 years ago
- PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)☆10Updated 9 years ago
- Local privilege escalation scripts and tools☆16Updated 8 years ago
- BLESuite_CLI is a command line tool to enable an easier way to test Bluetooth Low Energy (BLE) devices☆32Updated 8 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- Bluetooth Recon Script☆24Updated 9 years ago
- SSLMap - TLS/SSL cipher suite scanner.☆64Updated 5 years ago
- Download exploits from exploit-db.com☆43Updated 9 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 11 years ago
- Various pentest scripts☆13Updated 11 years ago
- Python In The Middle : a Python implementation of MITM attacks.☆15Updated 10 years ago
- WPA/WPA2 autopwn script that parses captured handshakes and sends them to the Crackq☆31Updated 10 years ago
- collection of python scripts to capture dns traffic and store it in elasticsearch☆8Updated 3 years ago
- Sniffs an interface/pcap file and concatenates fragmented packet loads☆21Updated 10 years ago
- darm - intelligent network sniffer for the masses darm is an attempt to create a very easy to use app that will sniff and report informa…☆29Updated 11 years ago
- Some code snapshot that can be used to craft your own tool/exploit☆14Updated 9 years ago
- apbleed☆24Updated 10 years ago
- Proof of Concepts, Exploits☆28Updated last month
- A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network v…☆39Updated 9 years ago
- It is the Distributed Version of Thug, by which all systems across the world running thug will get connect. Then URLs will be distributed…☆24Updated 9 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆81Updated 11 years ago
- IP Address Listing Tool☆12Updated 11 years ago
- Scripts for Kali Linux☆17Updated 7 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆167Updated 10 years ago
- PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability☆14Updated 9 years ago