d4rkcat / Spoofr
ARP poison and sniff with DNS spoofing, urlsnarf, driftnet, ferret, dsniff, sslstrip and tcpdump
☆27Updated 10 years ago
Alternatives and similar repositories for Spoofr:
Users that are interested in Spoofr are comparing it to the libraries listed below
- Automate ARP poisoning, ssltrip, and ettercap.☆44Updated 8 years ago
- NSA EquationGroup C&C Hunter using the Shodan API☆28Updated 9 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Automatic backdooring apk with meterpreter (PoC)☆51Updated 8 years ago
- Wireless Reconnaissance And Intelligent Target Harvesting☆48Updated 8 years ago
- use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range☆19Updated 10 years ago
- w3af packaging for Kali distribution☆26Updated 9 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆167Updated 9 years ago
- Metasploit Usage Wiki☆49Updated 9 years ago
- Cross Distribution Exploit Testing☆27Updated 9 years ago
- A network data locater using credentials obtained during penetration tests☆32Updated 11 years ago
- Scanning, offensive tool against vulnerable servers. Technologies: Python, Metasploit API, MongoDB.☆21Updated 8 years ago
- Xanity PHP RAT leak For Researchers☆22Updated 9 years ago
- CMS Exploit Scripts☆12Updated 9 years ago
- Terminal Ip Lookup Tool☆56Updated 10 years ago
- Download exploits from exploit-db.com☆43Updated 9 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- An evolving hacking framework written in python☆11Updated 10 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- Scripts and other goodies from the pwnieexpress project ported☆10Updated 10 years ago
- Metasploit Framework with Viproy installed.☆36Updated 7 years ago
- RExploit (Router Exploitation) is a tool that search exploits for any router SOHO. It is written on Python and QT.☆24Updated 8 years ago
- Some exploits for ZeroNights 0x03☆37Updated 9 years ago
- Create a DDOS attack using SNMP servers☆44Updated 10 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆81Updated 11 years ago
- IPv6 address spoofing with the Neighbor Discovery Protocol☆52Updated 6 years ago
- MiTM tools and scripts☆19Updated 9 years ago
- A simple tool to dump users in popular forums and CMS :)☆29Updated 7 years ago
- Free KeyLogger for Kali Linux and Ubuntu☆36Updated 8 years ago
- Active/passive network scanner and autonomous vulnerability assessment application.☆75Updated 4 years ago