All Projects → ashishraste → arp-dns-attacks

ashishraste / arp-dns-attacks

Licence: other
ARP spoofing, HTTP redirection, DNS spoofing and DNS forging using pcap library

Programming Languages

c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to arp-dns-attacks

Jxnet
Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface).
Stars: ✭ 26 (+4%)
Mutual labels:  packet-sniffer, packet-capture, pcap-library
mitm
A simple yet effective python3 script to perform DNS spoofing via ARP poisoning
Stars: ✭ 23 (-8%)
Mutual labels:  arp-poisoning, network-attacks
xpcap
Cross-platform Packet Capture which supports Linux and macOS(BSD) in 1000 LOC without depending on libpcap.
Stars: ✭ 19 (-24%)
Mutual labels:  packet-sniffer, packet-capture
Scapy
Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.
Stars: ✭ 6,932 (+27628%)
Mutual labels:  packet-sniffer, packet-capture
uppersafe-osfw
UPPERSAFE Open Source Firewall
Stars: ✭ 21 (-16%)
Mutual labels:  dns, netfilter
DivertPInvoke
PInvoke wrapper for WinDivert
Stars: ✭ 22 (-12%)
Mutual labels:  packet-sniffer, packet-capture
NetStalker
A network tool to control the bandwidth over your local network.
Stars: ✭ 69 (+176%)
Mutual labels:  packet-sniffer, packet-capture
WinDivertSharp
A minimal .NET binding over WinDivert
Stars: ✭ 91 (+264%)
Mutual labels:  packet-sniffer, packet-capture
Dnscap
Network capture utility designed specifically for DNS traffic
Stars: ✭ 234 (+836%)
Mutual labels:  dns, packet-capture
rvi capture
rvictl for Linux and Windows: capture packets sent/received by iOS devices
Stars: ✭ 124 (+396%)
Mutual labels:  packet-sniffer, packet-capture
Divert.Net
.NET Wrapper for WinDivert
Stars: ✭ 51 (+104%)
Mutual labels:  packet-sniffer, packet-capture
docker-nginx-proxy-cloudflare-companion
Automatically update CNAME records when Docker container starts via Cloudflare
Stars: ✭ 26 (+4%)
Mutual labels:  dns
zk-sniffer
sniffer and parse zookeeper packet
Stars: ✭ 38 (+52%)
Mutual labels:  packet-capture
dohjs
DNS over HTTPS client for use in the browser
Stars: ✭ 71 (+184%)
Mutual labels:  dns
certbot-dns-ovh
Certbot plugin to respond to DNS-01 challenges by updating the zone.
Stars: ✭ 20 (-20%)
Mutual labels:  dns
fastdns
Fast DNS package for Go. Tuned for high performance. Zero memory allocations in almost paths. Up to 1M QPS on a single host.
Stars: ✭ 67 (+168%)
Mutual labels:  dns
Dumb
Dumain Bruteforcer - a fast and flexible domain bruteforcer
Stars: ✭ 54 (+116%)
Mutual labels:  dns
domain-lookup-tree
A tree structure in Rust optimized for looking up domain names, with wildcard support
Stars: ✭ 17 (-32%)
Mutual labels:  dns
CoSky
High-performance, low-cost microservice governance platform. Service Discovery and Configuration Service | 高性能、低成本微服务治理平台
Stars: ✭ 57 (+128%)
Mutual labels:  dns
d9scan
Network Scanner with Backdoor Detection, other Nmap resources and syn-protection detection
Stars: ✭ 23 (-8%)
Mutual labels:  dns

ARP-DNS attacks

Using PCAP library in Linux (for Windows, it would be Winpcap)


  1. The two attacks demonstrated here can be used to poison a victim's ARP cache with which we can sniff/manipulate the packets transmitted between the victim and the local gateway. Please note that these attacks are meant to be carried out in a local network where the attacker's and the victim's systems are connected to the same gateway.
  2. Also note that these are only for educational purpose, but not to gain any kind of profit/pleasure from attacking an unknown person's system in a LAN.

Tasks


More details on the two attacks shall be updated soon.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].