Category: Sniffing & Spoofing

PloitKit

PloitKit: The Hacker’s ToolBox

PloitKit is a Python-based GUI tool designed as one-stop for all other software. I was facing these kinds of problem when I need to switch to the different system, or I lost my pen-drive....

Snarf

Snarf: man-in-the-middle/relay suite

Snarf is a software suite to help increase the value of man-in-the-middle attacks. Many historical applications of techniques like SMB-Relay rely on assumptions and relegate these attacks to exploitation, rather than the discovery/enumeration phase...

BGP Hijack Detection

tabi: BGP Hijack Detection Tool

TaBi – Track BGP Hijacks – BGP Hijack Detection Developed since 2011 for the needs of the French Internet Resilience Observatory, TaBi is a framework that eases the detection of BGP IP prefixes conflicts, and their...

striptls

striptls: proxy poc implementation of STARTTLS stripping attacks

striptls – auditing proxy proxy poc implementation of STARTTLS stripping attacks. A generic tcp proxy implementation and audit tool to perform protocol independent ssl/tls interception and STARTTLSstripping attacks on SMTP, POP3, IMAP, FTP, NNTP, XMPP, ACAP and IRC. 🏆 Trophies CVE-2016-0772 – python: smtplib CVE-2016-10027 – Smack XMPP library Vectors GENERIC Intercept...