Link

Here is a documentation for the scripts. These scripts implement various simple servers, attack techniques, and some exploits.

At the moment there are scripts to work with some network protocols and attacks on them (ARP, ICMPv4, ICMPv6, DHCPv4, DHCPv6, DNS). Also scripts for attacking Apple devices (MacBook, iPhone, etc…). And besides, there is a script for exploiting dnsmasq (DNS and DHCP server) vulnerabilities. All scripts use the core of the project.


Table of contents