secdev / scapy
Scapy: the Python-based interactive packet manipulation program & library.
☆10,803Updated this week
Related projects ⓘ
Alternatives and complementary repositories for scapy
- Arkime is an open source, large scale, full packet capturing, indexing, and database system.☆6,344Updated this week
- CTF framework and exploit development library☆12,140Updated 3 weeks ago
- UNIX-like reverse engineering framework and command-line toolset☆20,749Updated this week
- An advanced memory forensics framework☆7,361Updated last year
- Zeek is a powerful network analysis framework that is much different from the typical IDS you may know.☆6,474Updated this week
- Exploit Development and Reverse Engineering with GDB Made Easy☆7,674Updated this week
- PEDA - Python Exploit Development Assistance for GDB☆5,900Updated 3 months ago
- Firmware Analysis Tool☆11,374Updated this week
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆10,262Updated this week
- Ettercap Project☆2,372Updated 5 months ago
- Impacket is a collection of Python classes for working with network protocols.☆13,574Updated this week
- Network packet and pcap file crafting/sniffing/manipulation/visualization security tool. Originally forked from scapy in 2015 and providi…☆868Updated 3 years ago
- Python tools for penetration testers☆2,721Updated 4 years ago
- Cuckoo Sandbox is an automated dynamic malware analysis system☆5,564Updated 2 years ago
- Free and Open Source Reverse Engineering Platform powered by rizin☆15,902Updated 2 weeks ago
- A collection of tools developed by other researchers in the Computer Science area to process network traces. All the right reserved for t…☆3,133Updated 6 months ago
- Python wrapper for tshark, allowing python packet parsing using wireshark dissectors☆2,255Updated 3 months ago
- Some setup scripts for security research tools.☆8,533Updated last year
- Directory/File, DNS and VHost busting tool written in Go☆10,179Updated 2 weeks ago
- GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Li…☆7,015Updated last week
- fast, simple packet creation / parsing, with definitions for the basic TCP/IP protocols☆1,097Updated 3 months ago
- Snort++☆2,598Updated this week
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,776Updated 4 months ago
- Exploitation Framework for Embedded Devices☆12,221Updated last month
- The pattern matching swiss knife☆8,318Updated last month
- w3af: web application attack and audit framework, the open source web vulnerability scanner.☆4,587Updated last year
- The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.☆16,814Updated this week
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆6,972Updated 2 months ago
- This repository contains the scanner component for Greenbone Community Edition.☆3,399Updated this week
- A powerful and user-friendly binary analysis platform!☆7,604Updated this week