wireshark / happy-sharkLinks
Wireshark regression tests
☆11Updated 4 years ago
Alternatives and similar repositories for happy-shark
Users that are interested in happy-shark are comparing it to the libraries listed below
Sorting:
- For collecting probed SSID name by wireless devices, Access point detail and connected clients.☆37Updated 11 years ago
- Some code snapshot that can be used to craft your own tool/exploit☆12Updated 10 years ago
- Supermicro IPMI/BMC Cleartext Password Scanner☆40Updated 10 years ago
- Linux Distro for Mobile Security, Malware Analysis, and Forensics☆16Updated 10 years ago
- The Swiss army knife of byte manipulation☆43Updated 9 years ago
- Virtual host brute forcer☆22Updated 12 years ago
- Various pentest scripts☆14Updated 11 years ago
- Passive Spider uses search engines to find interesting information about a target domain.☆17Updated 12 years ago
- Tool for automation of GUI-based testing.☆16Updated 11 years ago
- NMAP NSE that enumerates VNC authentication types☆17Updated 15 years ago
- Searches for interesting cached DNS entries.☆55Updated 11 years ago
- Phishing Toolkit☆19Updated 7 years ago
- apbleed☆24Updated 11 years ago
- Simple Bash script to retrieve basic system information.☆30Updated 7 years ago
- NAT Pinning test suite tool for penetration testers.☆31Updated 11 years ago
- Collection of single use scripts I worte for windows forensics☆27Updated 13 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 12 years ago
- NMAP Patches and NSE Scripts☆19Updated 12 years ago
- w3af packaging for Kali distribution☆26Updated 10 years ago
- Aranea is a fast and clean dns spoofing tool.☆17Updated 14 years ago
- BeEF Remote Control Metasploit Plugin - see README.beef☆13Updated 7 years ago
- Attacking WPA/WPA encrypted access point without client.☆51Updated 12 years ago
- A program to monitor network traffic and detect unauthorized sessions.☆42Updated 15 years ago
- Network white noise collector☆19Updated 9 years ago
- SSLMap - TLS/SSL cipher suite scanner.☆64Updated 6 years ago
- Extract Juniper firewall usernames and hashes and put into a John the Ripper format for cracking☆13Updated 11 years ago
- Test for leaking DNS queries (i.e. if you're on a VPN)☆21Updated 11 years ago
- Universal stack-based buffer overfow exploitation tool☆23Updated 11 years ago
- Metasploit Exploit Module for the Android addJavascriptInterface Issue (MITM)☆36Updated 10 years ago
- DHCP Snooping app - great for finding rogue DHCP servers☆35Updated 7 years ago