All Projects → europa502 → Sharp

europa502 / Sharp

Licence: gpl-3.0
An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Sharp

Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-74.67%)
Mutual labels:  cybersecurity, network-monitoring
Cyberprobe
Capturing, analysing and responding to cyber attacks
Stars: ✭ 162 (+8%)
Mutual labels:  network-monitoring, cybersecurity
Nfstream
NFStream: a Flexible Network Data Analysis Framework.
Stars: ✭ 622 (+314.67%)
Mutual labels:  network-monitoring, cybersecurity
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (-50%)
Mutual labels:  dos, cybersecurity
Slowloris
Asynchronous Python implementation of SlowLoris DoS attack
Stars: ✭ 51 (-66%)
Mutual labels:  dos, cybersecurity
Jiff
JavaScript library for building web-based applications that employ secure multi-party computation (MPC).
Stars: ✭ 131 (-12.67%)
Mutual labels:  cybersecurity
Misp Dashboard
A dashboard for a real-time overview of threat intelligence from MISP instances
Stars: ✭ 142 (-5.33%)
Mutual labels:  cybersecurity
Visualize logs
A Python library and command line tools to provide interactive log visualization.
Stars: ✭ 128 (-14.67%)
Mutual labels:  cybersecurity
Apache Http Server Module Backdoor
👺 A Backdoor For Apache HTTP Server Written in C
Stars: ✭ 127 (-15.33%)
Mutual labels:  cybersecurity
Hackercamp
Enine boyuna siber güvenlik
Stars: ✭ 149 (-0.67%)
Mutual labels:  cybersecurity
Pyiris Backdoor
PyIris-backdoor is a modular, stealthy and flexible remote-access-toolkit written completely in python used to command and control other systems. It is now in the beta stage, possibly perpetually. There are bugs still present in the framework, feel free to contribute or help me out with this project its still under active development >_>
Stars: ✭ 145 (-3.33%)
Mutual labels:  cybersecurity
Mrtg
MRTG - Multi Router Traffic Grapher
Stars: ✭ 139 (-7.33%)
Mutual labels:  network-monitoring
Chucker
🔎 An HTTP inspector for Android & OkHTTP (like Charles but on device)
Stars: ✭ 2,169 (+1346%)
Mutual labels:  network-monitoring
Opencti
Authors
Stars: ✭ 2,165 (+1343.33%)
Mutual labels:  cybersecurity
Wireshark Cheatsheet
Wireshark Cheat Sheet
Stars: ✭ 131 (-12.67%)
Mutual labels:  cybersecurity
Commander Genius
Modern Interpreter for the Commander Keen Games (Vorticon and Galaxy Games). There is also a gitlab repository: https://gitlab.com/Dringgstein/Commander-Genius
Stars: ✭ 144 (-4%)
Mutual labels:  dos
Openuba
A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security Industry. [PRE-ALPHA]
Stars: ✭ 127 (-15.33%)
Mutual labels:  cybersecurity
Personal Security Checklist
🔒 A curated checklist of 300+ tips for protecting digital security and privacy in 2021
Stars: ✭ 2,388 (+1492%)
Mutual labels:  cybersecurity
Passer
Passive service locator, a python sniffer that identifies servers, clients, names and much more
Stars: ✭ 144 (-4%)
Mutual labels:  network-monitoring
Bootmine
Bootable minesweeper game in a 512-byte boot sector
Stars: ✭ 136 (-9.33%)
Mutual labels:  dos
                 ||                               _______       _______          
                 ||                  /\          |        ?    |        ?     
                 ||                 /  \         |         ?   |         ?    
                 ||                /    \        |         ?   |         ?    
           //    ||-------        /      \       |________?    |________?     
          //     ||      ||      /--------\      |     \       |              
         //_____ ||      ||     /          \     |      \      |              
              // ||      ||    /            \    |       \     |             
             //  ||      ||   /              \   |        \    |             
            //   ||      ||  /                \  |         \   |             

Description-

ARP spoofing allows an attacker to intercept data frames on a network, modify the traffic, or stop all traffic. Often the attack is used as an opening for other attacks, such as denial of service, man in the middle, or session hijacking attacks. This anti- ARP spoofing program, (shARP) detects the presence of a third party in a private network actively. It has 2 mode: defensive and offensive.

Previous Releases - shARP_1.0

Prerequisites -

-Linux distro
-Python 2.7.x
-Aircrack-ng
-espeak (optional)
-Network card that supports monitor mode and packet injection

You can check if your linux wireless driver supports these functionalities from this page

What's new ?

shARP_2.0 can perform active scan as well as passive scans in both defensive and offensive modes.

Defensive mode - Defensive mode protects the end user from the spoofer by disconnecting the user's system from the network. This mode also alerts the user by an audio message as soon as spoofing is detected.

Offensive mode - Offensive mode disconnects the user's system from the network and further kicks out the attacker by sending De-authentication packets to his system, this doesn't let him reconnect to the network until the program is manually reset.

Active Scan - Use when your system is left idle most of the time. Active scan is most efficient method to protect you system and the network from ARP-spoofing incidents.

Passive Scan - Use when your system is busy transferring data through the network. Passive scan is efficient in for constant data transfering devices as your device and the network would be secured from ARP-spoofing incidents without compromising the speed or the network bandwidth.

Help

bash ./shARP.sh -h

screenshot from 2017-05-14 21-24-35

Defensive mode with active scanning

bash ./shARP.sh -d -a wlan0

screenshot from 2017-05-14 21-25-30

Defensive mode with Passive scanning

bash ./shARP.sh -d -p wlan0

screenshot from 2017-05-14 21-26-24

Offensive mode with Active scan

bash ./shARP.sh -o -a wlan0

screenshot from 2017-05-14 21-27-53

screenshot from 2017-05-14 21-28-47

Offensive mode with Passive scan

bash ./shARP.sh -o -p wlan0

screenshot from 2017-05-14 21-29-45

screenshot from 2017-05-14 21-29-54

Reset Network Card

bash ./shARP.sh -r wlan0

Reset your network card only when used with active mode or when the network adaptor doesn't work properly. Else you can switch back on your network connection manually.

screenshot from 2017-05-14 21-25-53

Records-

The program creates a log file in the folder /usr/shARP/ containing the details of the attack such as the attackers mac address, mac vendor, time and date of the attack.

One can identify the NIC of the attacker's system with the help of the obtained mac address. The whole program is designed specially for linux and is written in bash and python. In the offensive mode the program downloads an open-source application from with the permission of the user namely aircrack-ng (if not present in the user's system already). Visit https://www.aircrack-ng.org for more info.

Edits-

If you wish to get an audio alert please download espeak or comment out those lines in the source code.

Note-

  1. I won't suggest using this software over wired connections, especially in offensive mode as it might cause network instability.
  2. Use the offensive mode only with the NICs that supports monitor mode.
  3. Offensive mode does DOS attack on the ARP-spoofer. Use Offensive mode only after making sure that you have appropriate right(s) over the network and the device(s) connected to it and make sure that doing so is legal in your Country/State.
  4. Offensive mode will not work if your wifi card/driver doesn't support packet injection.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].