Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ PacketSpy - Powerful Network Packet Sniffing Tool Designed To Capture And Analyze Network Traffic

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š PacketSpy - Powerful Network Packet Sniffing Tool Designed To Capture And Analyze Network Traffic


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: kitploit.com


PacketSpy is a powerful network packet sniffing tool designed to capture and analyze network traffic. It provides a comprehensive set of features for inspecting HTTP requests and responses, viewing raw payload data, and gathering information about network devices. With PacketSpy, you can gain valuable insights into your network's communication patterns and troubleshoot network issues effectively.


Features

  • Packet Capture: Capture and analyze network packets in real-time.
  • HTTP Inspection: Inspect HTTP requests and responses for detailed analysis.
  • Raw Payload Viewing: View raw payload data for deeper investigation.
  • Device Information: Gather information about network devices, including IP addresses and MAC addresses.

Installation

git clone https://github.com/HalilDeniz/PacketSpy.git

Requirements

PacketSpy requires the following dependencies to be installed:

pip install -r requirements.txt

Getting Started

To get started with PacketSpy, use the following command-line options:

root@denizhalil:/PacketSpy# python3 packetspy.py --help                          
usage: packetspy.py [-h] [-t TARGET_IP] [-g GATEWAY_IP] [-i INTERFACE] [-tf TARGET_FIND] [--ip-forward] [-m METHOD]

options:
-h, --help show this help message and exit
-t TARGET_IP, --target TARGET_IP
Target IP address
-g GATEWAY_IP, --gateway GATEWAY_IP
Gateway IP address
-i INTERFACE, --interface INTERFACE
Interface name
-tf TARGET_FIND, --targetfind TARGET_FIND
Target IP range to find
--ip-forward, -if Enable packet forwarding
-m METHOD, --method METHOD
Limit sniffing to a specific HTTP method

Examples

  1. Device Detection
root@denizhalil:/PacketSpy# python3 packetspy.py -tf 10.0.2.0/24 -i eth0

Device discovery
**************************************
Ip Address Mac Address
**************************************
10.0.2.1 52:54:00:12:35:00
10.0.2.2 52:54:00:12:35:00
10.0.2.3 08:00:27:78:66:95
10.0.2.11 08:00:27:65:96:cd
10.0.2.12 08:00:27:2f:64:fe

  1. Man-in-the-Middle Sniffing
root@denizhalil:/PacketSpy# python3 packetspy.py -t 10.0.2.11 -g 10.0.2.1 -i eth0
******************* started sniff *******************

HTTP Request:
Method: b'POST'
Host: b'testphp.vulnweb.com'
Path: b'/userinfo.php'
Source IP: 10.0.2.20
Source MAC: 08:00:27:04:e8:82
Protocol: HTTP
User-Agent: b'Mozilla/5.0 (X11; Linux x86_64; rv:105.0) Gecko/20100101 Firefox/105.0'

Raw Payload:
b'uname=admin&pass=mysecretpassword'

HTTP Response:
Status Code: b'302'
Content Type: b'text/html; charset=UTF-8'
--------------------------------------------------

FootNote

Https work still in progress

Contributing

Contributions are welcome! To contribute to PacketSpy, follow these steps:

  1. Fork the repository.
  2. Create a new branch for your feature or bug fix.
  3. Make your changes and commit them.
  4. Push your changes to your forked repository.
  5. Open a pull request in the main repository.

Contact

If you have any questions, comments, or suggestions about PacketSpy, please feel free to contact me:

License

PacketSpy is released under the MIT License. See LICENSE for more information.



...



๐Ÿ“Œ TrafficWatch - TrafficWatch, A Packet Sniffer Tool, Allows You To Monitor And Analyze Network Traffic From PCAP Files


๐Ÿ“ˆ 44.81 Punkte

๐Ÿ“Œ HoneyBot - Capture, Upload And Analyze Network Traffic


๐Ÿ“ˆ 42.67 Punkte

๐Ÿ“Œ How to capture and analyze traffic, mainly to understand if an app/process is phoning home and where it is calling, in a VPS?


๐Ÿ“ˆ 40.05 Punkte

๐Ÿ“Œ How to capture and analyze traffic, mainly to understand if an app/process is phoning home and where it is calling, in a linux


๐Ÿ“ˆ 40.05 Punkte

๐Ÿ“Œ NTLMRawUnHide - A Python3 Script Designed To Parse Network Packet Capture Files And Extract NTLMv2 Hashes In A Crackable Format


๐Ÿ“ˆ 38.05 Punkte

๐Ÿ“Œ Caronte - A Tool To Analyze The Network Flow During Attack/Defence Capture The Flag Competitions


๐Ÿ“ˆ 36.56 Punkte

๐Ÿ“Œ SilkETW โ€“ New Free Threat Intelligence Tool to Capture and Analyze Windows Events Logs


๐Ÿ“ˆ 33.95 Punkte

๐Ÿ“Œ PcapXray v2.5 - A Network Forensics Tool To Visualize A Packet Capture Offline As A Network Diagram


๐Ÿ“ˆ 33.42 Punkte

๐Ÿ“Œ Sniffing traffic and pwning Wi-Fi handshakes with the pwnagotchi


๐Ÿ“ˆ 32.06 Punkte

๐Ÿ“Œ VM Packet Sniffing and Lasers - Hak5 2119


๐Ÿ“ˆ 30.37 Punkte

๐Ÿ“Œ VM Packet Sniffing and Lasers - Hak5 2119


๐Ÿ“ˆ 30.37 Punkte

๐Ÿ“Œ What is Wireshark? The Free Network Sniffing Tool | UpGuard


๐Ÿ“ˆ 30.36 Punkte

๐Ÿ“Œ PowerHuntShares - Audit Script Designed In Inventory, Analyze, And Report Excessive Privileges Configured On Active Directory Domains


๐Ÿ“ˆ 29.96 Punkte

๐Ÿ“Œ Termshark- To Analyze Network Traffic


๐Ÿ“ˆ 29.64 Punkte

๐Ÿ“Œ Facebook Implemented Whitehat Settings for Bug Hunters to Analyze Network Traffic


๐Ÿ“ˆ 29.64 Punkte

๐Ÿ“Œ Facebook Implemented Whitehat Settings for Bug Hunters to Analyze Network Traffic


๐Ÿ“ˆ 29.64 Punkte

๐Ÿ“Œ How to Analyze Malwareโ€™s Network Traffic in A Sandbox


๐Ÿ“ˆ 29.64 Punkte

๐Ÿ“Œ Zmap - A Fast Single Packet Network Scanner Designed For Internet-wide Network Surveys


๐Ÿ“ˆ 29.43 Punkte

๐Ÿ“Œ PcapXray โ€“ GUI Network Forensics Tool To Analysis a Packet Capture Offline


๐Ÿ“ˆ 29.02 Punkte

๐Ÿ“Œ DEF CON 25 Wifi Village - Woody, Tim Kuester - GODUMPiNG packet sniffing the Gotenna


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ Packet Sniffing - Secure Digital Life #35


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ Fresh Approach to Wi-Fi Cracking Uses Packet-Sniffing


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ Scapy - Packet Manipulation & Sniffing


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ Isip - Interactive Sip Toolkit For Packet Manipulations, Sniffing, Man In The Middle Attacks, Fuzzing, Simulating Of Dos Attacks


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ 6 Best Wireshark Alternatives For Packet Sniffing


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ Wifi Sniffer- How to Detect Packet Sniffing?


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ Espionage - A Linux Packet Sniffing Suite For Automated MiTM Attacks


๐Ÿ“ˆ 28.58 Punkte

๐Ÿ“Œ Capture and analyze feedback with Microsoft Forms Pro, now generally available


๐Ÿ“ˆ 28.57 Punkte

๐Ÿ“Œ How to Capture and Analyze the Packets by Example with Tcpdump


๐Ÿ“ˆ 28.57 Punkte

๐Ÿ“Œ Espionage - A Network Packet And Traffic Interceptor For Linux. Spoof ARP & Wiretap A Network


๐Ÿ“ˆ 28.28 Punkte

๐Ÿ“Œ Modifying Network Traffic in Linux: 4 cases when you might need to modify network traffic


๐Ÿ“ˆ 28.19 Punkte

๐Ÿ“Œ Proxify - Swiss Army Knife Proxy Tool For HTTP/HTTPS Traffic Capture, Manipulation, And Replay On The Go


๐Ÿ“ˆ 28.1 Punkte

๐Ÿ“Œ In case you're not already sick of Spectre... Boffins demo Speculator tool for sniffing out data-leaking CPU holes


๐Ÿ“ˆ 25.96 Punkte

๐Ÿ“Œ Ntopng - Web-based Traffic And Security Network Traffic Monitoring


๐Ÿ“ˆ 25.58 Punkte

๐Ÿ“Œ Ntopng - Web-based Traffic And Security Network Traffic Monitoring


๐Ÿ“ˆ 25.58 Punkte











matomo