Вы находитесь на странице: 1из 2

Spoof tools https://blackarch.org/spoof.

html

BlackArch Linux
Penetration Testing Distribution

Spoof The list

Home (index.html) / tools (tools.html) / spoof

Packages that attempt to spoof the attacker such, in that the attacker doesn't show up as an attacker to the victim.

Tool count: 15 ()

BlackArch social

Name Version Description Homepage


ADM DNS spoofing tools - Uses a
(http://packetstormsecurity.com
admid-pack 0.1 variety of active and passive methods
/files/10080/ADMid-pkg.tgz.html)
to spoof DNS packets. Very powerful.
aranea 6.469b9ee A fast and clean dns spoofing tool. (https://github.com/TigerSecurity)

1 of 2 6/9/17, 7:01 PM
Spoof tools https://blackarch.org/spoof.html

Name Version Description Homepage


IP address spoofing tool in order to
cisco- (https://github.com/nccgroup
5.daf0589 bypass an ACL protecting an SNMP
snmp-slap /cisco-snmp-slap)
service on Cisco IOS devices.
(https://github.com/maurotfilho
dns-spoof 12.3918a10 Yet another DNS spoof utility.
/dns-spoof)
A family of tools designed to simulate (https://github.com/mubix
fakenetbios 7.b83701e
Windows hosts (NetBIOS) on a LAN. /FakeNetBIOS)
An ids evasion tool, used to
anonymously inundate intrusion
inundator 0.5 (http://inundator.sourceforge.net/)
detection logs with false positives in
order to obfuscate a real attack.
A Multithreaded asynchronous packet (https://github.com
lans 168.4ad2333
parsing/injecting arp spoofer. /DanMcInerney/LANs.py)
Spoofs connections using source (http://www.synacklabs.net
lsrtunnel 0.2
routed packets. /projects/lsrtunnel/)
(https://github.com/waytoalpit
motsa-
2.6ac6980 ManOnTheSideAttack-DNS Spoofing. /ManOnTheSideAttack-
dns-spoofing
DNS-Spoofing)
(http://sourceforge.net/projects
multimac 1.0.3 Multiple MACs on an adapter
/multimac/)
NBNSpoof - NetBIOS Name Service (http://www.mcgrewsecurity.com
nbnspoof 1.0
Spoofer /tools/nbnspoof/)
(https://github.com/evilsocket
netcommander 1.3 An easy-to-use arp spoofing tool.
/netcommander)
rbndr 7.ed02bdc Simple DNS Rebinding Service. (https://github.com/taviso/rbndr)
smikims- Performs an ARP spoofing attack (https://github.com/smikims
14.7fd3021
arpspoof using the Linux kernel's raw sockets. /arpspoof)
A custom eth->ip->tcp packet
(http://packetstormsecurity.com
synner 1.1 generator (spoofer) for testing
/files/69802/synner.c.html)
firewalls and dos attacks.

(https://github.com/BlackArch) (https://twitter.com/blackarchlinux) (irc://irc.freenode.net

/blackarch) (https://blackarch.org/blog.html) (https://blackarch.org/rss.xml)


BlackArch Linux 2013-2017

2 of 2 6/9/17, 7:01 PM

Вам также может понравиться