rshijack tcp connection hijacker, rust rewrite of shijack from 2001. This was written for TAMUctf 2018, brick house 100. The target was a telnet server that was…
View More rshijack: tcp connection hijacker, rust rewrite of shijackCategory: Sniffing & Spoofing
bettercap v2.17 releases: Swiss army knife for network attacks and monitoring
bettercap is the Swiss army knife for network attacks and monitoring. Bettercap v2.17 released. Changelog New Features new wifi.region and wifi.txpower parameters new wifi.clear command to clear access points collected by wifi.recon…
View More bettercap v2.17 releases: Swiss army knife for network attacks and monitoringhaxxmap: Man-in-the-middle (MITM) attack on your IMAP server
haxxmap Some simple go tools to perform a Man-in-the-middle (MITM) attack on your IMAP server in case you forgot your password. Use case I forgot…
View More haxxmap: Man-in-the-middle (MITM) attack on your IMAP serverWireshark Analyzer 3.0.0RC1 released: Open source network protocol analyzer
Wireshark Analyzer is a fantastic multi-platform open source network protocol analyzer. It can be used to check the analysis of data from the network host to…
View More Wireshark Analyzer 3.0.0RC1 released: Open source network protocol analyzerPenTesters Framework(PTF) v2.2 released
As a penetration tester, I know that you usually choose to use Kali Linux like penetration testing distribution. Kali Linux is a powerful distribution. It…
View More PenTesters Framework(PTF) v2.2 releasedhabu v0.1.0 released: Python Network Hacking Toolkit
Habu: Python Network Hacking Toolkit I’m developing Habu to teach (and learn) some concepts about Python and Network Hacking. These are basic functions that help…
View More habu v0.1.0 released: Python Network Hacking Toolkitevilginx2 v2.3 releases: MITM attack framework that allow to bypass 2-factor authentication
evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. This tool…
View More evilginx2 v2.3 releases: MITM attack framework that allow to bypass 2-factor authenticationthc-ipv6 v3.6 release: IPv6 attack toolkit
The THC IPV6 ATTACK TOOLKIT comes already with lots of effective attacking tools: – parasite6: ICMPv6 neighbor solicitation/advertisement spoofer, puts you as man-in-the-middle, same as…
View More thc-ipv6 v3.6 release: IPv6 attack toolkitmorpheus: Automated Ettercap TCP/IP Hijacking Tool
Morpheus – automated ettercap TCP/IP Hijacking tool Framework description It’s a Man-In-The-Middle (mitm) suite that allows users to manipulate tcp/udp data using ettercap, urlsnarf, msgsnarf…
View More morpheus: Automated Ettercap TCP/IP Hijacking ToolPCredz: extracts Credit card numbers, NTLM, Kerberos, HTTP Basic, etc from a pcap file/from a live interface
PCredz This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc…
View More PCredz: extracts Credit card numbers, NTLM, Kerberos, HTTP Basic, etc from a pcap file/from a live interface