[sc name=”ad_1″] NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable...
Tag - packet capture
[sc name=”ad_1″] Wireshark plugin to work with Event Tracing for Windows Microsoft Message Analyzer is being retired and its download packages were...
[sc name=”ad_1″] EternalBlue suite remade in C which includes: MS17-010 Exploit, EternalBlue/MS17-010 vulnerability detector, DoublePulsar detector...
[sc name=”ad_1″] FastNetMon – A high performance DoS/DDoS load analyzer built on top of multiple packet capture engines (NetFlow, IPFIX...
[sc name=”ad_1″] Espionage is a network packet sniffer that intercepts large amounts of data being passed through an interface. The tool allows...
[sc name=”ad_1″] FATT is a script for extracting network metadata and fingerprints such as JA3 and HASSH from packet capture files (pcap) or live...
[sc name=”ad_1″] netsniff-ng is a free Linux networking toolkit, a Swiss army knife for your daily Linux network plumbing if you will. Its gain of...
Features Inject to all visible clients (a.k.a Broadcast Mode) Inject on both open networks and WEP/WPA protected networks Targeted injection with -t...