0xbharath / scapy-scriptsLinks
A collection of scapy scripts, mostly security stuff.
☆22Updated 3 years ago
Alternatives and similar repositories for scapy-scripts
Users that are interested in scapy-scripts are comparing it to the libraries listed below
Sorting:
- Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.☆38Updated last year
- How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports o…☆84Updated 4 years ago
- If you've ever picked up a book on Wireshark or network monitoring, they almost all cover about the same information. They'll show you, "…☆22Updated 6 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆43Updated 2 years ago
- delosNmap | Nmap Script☆39Updated 2 years ago
- VoIP Hopper Network Penetration Testing Tool - Jumping from one VLAN to the next! A network infrastructure penetration testing security …☆71Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp☆41Updated 4 years ago
- Airodump-ng WiFi Scan Visualizer☆60Updated 7 years ago
- Writeups for Hack The Box machines/challenges☆27Updated 3 years ago
- nmap scripts (nse files) to identify vulnerabilities☆30Updated last week
- ☆68Updated 5 years ago
- Collection of bash scripts I wrote to make my life easier or test myself that you may find useful.☆39Updated last year
- Some collected notes about nmap☆120Updated last year
- A WLAN red team framework.☆157Updated 11 months ago
- ☆42Updated 3 years ago
- SilverTGOSINT is a Telegram OSINT tool that collects messages from target users in Telegram groups and tracks users who extract data from…☆45Updated 4 months ago
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆54Updated 5 years ago
- A script that I made to get the essentials I use for various reasons on Kali Linux.☆57Updated 2 years ago
- Small enough to carry on your back (Backpack) 🎒💻☆32Updated 2 years ago
- ☆41Updated 3 years ago
- Deploy your own lab of web application penetration testing with docker and docker-compose, webgoat, dvwap, bwapp and Juice Shop☆73Updated 4 years ago
- Bypass Cisco Umbrella DNS Proxy Firewall Restrictions☆55Updated last year
- ThreatTrack | Shodan + ExploitDB + GitHub + NVD☆17Updated last year
- ARP Poisoning Tool, it creates entries on target's ARP Table. The things which you need only are Destination IP and MAC address.☆47Updated 5 years ago
- PEN-103-Kali-Linux-Revealed-KLR-Cheat-Sheet☆28Updated last year
- A collection of my adventures through hackthebox.eu☆35Updated 4 years ago
- Windows Stack Based Auto Buffer Overflow Exploiter☆20Updated 4 years ago
- OSCP Notes written from PWK Course☆52Updated 4 years ago
- Notes for efficient and easier engagements - notes over time☆24Updated 4 years ago