OffensivePython / SniffyLinks
A Simple network sniffer implemented on Python 3
☆73Updated 4 years ago
Alternatives and similar repositories for Sniffy
Users that are interested in Sniffy are comparing it to the libraries listed below
Sorting:
- A reconnaissance tool that can quickly discover hostnames from a list of IP addresses.☆38Updated 14 years ago
- A Network Inspection Tool☆81Updated 7 years ago
- Reverse NTP remote access trojan in python, for penetration testers☆59Updated 9 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 8 months ago
- Python library that facilitates interfacing with BeEF via it's RESTful API☆78Updated 8 years ago
- Veil-Ordnance is a tool designed to quickly generate MSF stager shellcode☆73Updated 9 years ago
- Download exploits from exploit-db.com☆43Updated 9 years ago
- Simple Asynchronous HTTP Proxy written in python☆47Updated 10 years ago
- Python malware for pentesters that bypasses most antivirus (signature and heuristics) and IPS using sheer stupidity☆76Updated 11 years ago
- Babel Scripting Framework☆43Updated 4 years ago
- WebApp Honeypot for detecting Shell Shock exploit attempts☆55Updated 3 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆167Updated 10 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated last year
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Metasploit Usage Wiki☆48Updated 10 years ago
- LNHG - Mass Web Fingerprinter☆61Updated 9 years ago
- SensePost's network footprinting and enumeration tool. You can't pwn what you don't know about.☆43Updated 10 years ago
- Collection of tools for web recon and enumeration.☆56Updated 10 years ago
- This is a bundle of python and bash penetration testing tools for recon and information gathering.☆80Updated 9 years ago
- Simple IP Information Tools for Reputation Data Analysis☆23Updated 6 years ago
- Opens 1K+ IPs or Shodan search results and attempts to login☆147Updated 4 years ago
- SSLMap - TLS/SSL cipher suite scanner.☆64Updated 5 years ago
- A python based https remote access trojan for penetration testing☆84Updated 9 years ago
- CVE-2014-0160 (Heartbeat Buffer over-read bug)☆16Updated 11 years ago
- CMS Exploit Scripts☆12Updated 9 years ago
- XSSYA (Cross Site Scripting Scanner & Vulnerability Confirmation)☆96Updated 2 years ago
- Scapy docs, examples, scripts and other stuff☆40Updated 10 years ago
- Scapy Penetration testing scripts☆22Updated 10 years ago
- Exploits that are mostly ready to use. They either require no modification or have been modified and verified as functional.☆59Updated 10 years ago
- Scripts that aren't PowerShell☆48Updated 5 years ago