d4rkcat / Spoofr
ARP poison and sniff with DNS spoofing, urlsnarf, driftnet, ferret, dsniff, sslstrip and tcpdump
☆27Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for Spoofr
- w3af packaging for Kali distribution☆26Updated 8 years ago
- Automated man-in-the-middle attack tool.☆49Updated 10 years ago
- Wireless Reconnaissance And Intelligent Target Harvesting☆48Updated 8 years ago
- Automate ARP poisoning, ssltrip, and ettercap.☆43Updated 7 years ago
- WPS scan and pwn tool☆66Updated 4 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆79Updated 11 years ago
- Automatic backdooring apk with meterpreter (PoC)☆51Updated 8 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆55Updated 6 years ago
- Try various exploits to get root☆19Updated 10 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆166Updated 9 years ago
- Free KeyLogger for Kali Linux and Ubuntu☆36Updated 8 years ago
- cross-platform sqlmap GUI aimed to mobile devices☆47Updated 8 years ago
- Interactive python script for exploiting WPS on access points. Works well with Kali 2.0. (Disclaimer: I'm not responsible for any illeg…☆10Updated 8 years ago
- Auto Reaver - multiple access point attack using Reaver☆53Updated 7 years ago
- This is a big smash up of a lot of various tools I have made in the past along with some new ones. It includes a array of tools for helpi…☆84Updated 10 years ago
- A network data locater using credentials obtained during penetration tests☆32Updated 11 years ago
- Multi-threaded SSH Password Auditor☆92Updated 10 years ago
- Some exploits for ZeroNights 0x03☆37Updated 9 years ago
- use the Apple CoreText exploit (CVE-2012-3716) and launch an AP to affect all devices within wifi range☆19Updated 9 years ago
- A search tool that searches Offensive Securitys Exploit-db and Shodans Exploit DB using their API.☆38Updated 10 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- SSH Based Remote Administration Tool☆104Updated 9 years ago
- A simple tool to dump users in popular forums and CMS :)☆28Updated 6 years ago