Category: Sniffing & Spoofing

Fragging SS7

ss7-fragz: Fragging SS7 for fun and profit

ss7-fragz: Fragging SS7 for fun and profit SS7 is nowadays transported over SIGTRAN. The SIGTRAN stack relies on IP and SCTP. Above the adaptation layer – M2UA, M2PA, M3UA -, the rest of the legacy...

mitm6

mitm6 v0.3 releases: pwning IPv4 via IPv6

mitm6 is a pentesting tool that exploits the default configuration of Windows to take over the default DNS server. It does this by replying to DHCPv6 messages, providing victims with a link-local IPv6 address...

morpheus

morpheus: Automated Ettercap TCP/IP Hijacking Tool

Morpheus – automated ettercap TCP/IP Hijacking tool Framework description It’s a Man-In-The-Middle (mitm) suite that allows users to manipulate tcp/udp data using ettercap, urlsnarf, msgsnarf and tcpkill as backend applications. but this tool main...