Skip to content

Arttacker/Networks-Penetration-Testing

Repository files navigation

Networks Penetration Testing 😈

Welcome to the Networks Penetration Testing repository. This repository contains a collection of tools implemented in Python to assist in the field of network penetration testing and offensive security tests. Below is an overview of the tools included in this repository.

Table of Contents

  1. ARP Spoofing Tool
  2. ARP Spoofing Detection Tool
  3. Downloads Redirection Tool
  4. DNS Spoofing Tool
  5. HTTP Packet Sniffing Tool
  6. HTTP Code Injector Tool
  7. Network Scanner Python Script
  8. NetCut Tool
  9. Mac Changer Python Script
  10. Additional Tools
  11. Installation
  12. Usage
  13. Contributing
  14. License
  15. Disclaimer

ARP Spoofing Tool

This tool allows you to intercept and modify network traffic between two hosts by poisoning their ARP caches with forged ARP requests and replies.

ARP Spoofing Detection Tool

Detects ARP spoofing attacks on your network by monitoring ARP requests and replies for suspicious activity.

Downloads Redirection Tool

Redirects downloads on the network to a different source, allowing you to replace downloaded files with malicious versions.

DNS Spoofing Tool

Performs DNS spoofing attacks by intercepting DNS queries and responding with forged DNS replies, redirecting traffic to malicious sites.

HTTP Packet Sniffing Tool

Captures and analyzes HTTP packets on the network, allowing you to monitor and manipulate HTTP traffic.

HTTP Code Injector Tool

Injects arbitrary code into HTTP responses, enabling you to modify web pages and inject malicious scripts.

Network Scanner Python Script

Scans the network to discover active hosts, open ports, and running services, providing a detailed map of the network.

NetCut Tool

Allows you to cut off network access for specific devices on a network by sending forged ARP requests.

Mac Changer Python Script

Changes the MAC address of your network interface, allowing you to anonymize your network presence.

Additional Tools

The repository contains many more tools aimed at various aspects of network penetration testing and offensive security. Explore the codebase to discover all available functionalities.

Installation

To install the tools in this repository, clone the repository and install the required dependencies:

git clone https://github.com/Saalehh/Networks-Penetration-Testing.git
cd Networks-Penetration-Testing

Each tool has its own requirements to install them:

cd tool/directory/path
pip install -r requirements.txt

Usage

Each tool in this repository comes with its own usage instructions and command-line options. Refer to the README files within each tool's directory for detailed information on how to run and utilize each tool effectively.

Contributing

Contributions are welcome! If you have a tool or feature you would like to add, please fork the repository, create a new branch, and submit a pull request. Ensure that your code follows the project's coding standards and includes appropriate documentation.

License

This project is licensed under the MIT License. See the LICENSE file for more details.

Disclaimer

These tools are provided for educational purposes only. Unauthorized use of these tools against any network without explicit permission is illegal and unethical. The authors and contributors of this repository are not responsible for any misuse or damage caused by these tools. Always obtain proper authorization before performing any penetration testing or security assessments. Use responsibly and ethically.