ss7-fragz: Fragging SS7 for fun and profit
ss7-fragz: Fragging SS7 for fun and profit SS7 is nowadays transported over SIGTRAN. The SIGTRAN stack relies on IP and SCTP. Above the adaptation layer – M2UA, M2PA, M3UA -, the...
ss7-fragz: Fragging SS7 for fun and profit SS7 is nowadays transported over SIGTRAN. The SIGTRAN stack relies on IP and SCTP. Above the adaptation layer – M2UA, M2PA, M3UA -, the...
MITMsmtp MITMsmtp is an Evil SMTP Server for pentesting SMTP clients to catch login credentials and mails sent over plain or SSL/TLS encrypted connections. The idea is to catch sensitive...
Network PenTest / Sniffing & Spoofing
by do son · Published April 15, 2019 · Last modified October 25, 2022
Habu: Python Network Hacking Toolkit I’m developing Habu to teach (and learn) some concepts about Python and Network Hacking. These are basic functions that help with some tasks for Ethical...
mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with...
Cuishark A protocol analyzer like a Wireshark on CUI. It is very-powerful protocol analyzer which has really rich UI. And you can use such a rich UI for protocol analysis...
Networking / Sniffing & Spoofing
by do son · Published February 19, 2019 · Last modified April 25, 2021
rshijack tcp connection hijacker, rust rewrite of shijack from 2001. This was written for TAMUctf 2018, brick house 100. The target was a telnet server that was protected by 2FA. Since the...
haxxmap Some simple go tools to perform a Man-in-the-middle (MITM) attack on your IMAP server in case you forgot your password. Use case I forgot the password to my email...
Sniffing & Spoofing / Social Engineering
by do son · Published January 22, 2019 · Last modified August 24, 2023
evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection. This tool is a successor to Evilginx, released...
Exploitation / Network PenTest / Sniffing & Spoofing
by do son · Published January 3, 2019 · Last modified December 1, 2020
The THC IPV6 ATTACK TOOLKIT comes already with lots of effective attacking tools: – parasite6: ICMPv6 neighbor solicitation/advertisement spoofer, puts you as man-in-the-middle, same as ARP mitm (and parasite) –...
Morpheus – automated ettercap TCP/IP Hijacking tool Framework description It’s a Man-In-The-Middle (mitm) suite that allows users to manipulate tcp/udp data using ettercap, urlsnarf, msgsnarf and tcpkill as backend applications....
PCredz This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or...
PyRDP PyRDP is a Python 3 Remote Desktop Protocol (RDP) Man-in-the-Middle (MITM) and library. It features a few tools: RDP Man-in-the-Middle Logs credentials used when connecting Steals data copied to...
airpwn-ng The home of the new and improved version of airpwn. We force the target’s browser to do what we want Most tools of this type simply listen to what...
GRFICS GRFICS is a graphical realism framework for industrial control simulations that uses Unity 3D game engine graphics to lower the barrier to entry for industrial control system security. GRFICS...
SSLsplit – transparent SSL/TLS interception Overview SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. It is intended to be useful for network forensics, application security analysis,...