White Hat Institute

Control your network with Evil Limiter

Evil Limiter is a fantastic tool to help you control your network without having access to the admin panel. It employs ARP spoofing and traffic shaping to throttle the bandwidth of hosts on the net. Evil Limiter utilizes the ARP packet to confine association speeds, which is available in IPv4 systems, however not in IPv6 systems. Along these lines, IPv6 frameworks are out of reach of this device.

For more information about this tool, visit the https://github.com/bitbrute/evillimiter“ webpage.

Evil Limiter 1

You can download and extract the zip file from the link above, or you can clone the evil limiter repository using the “git” command.

Ex: (root@kali:/opt# git clone https://github.com/bitbrute/evillimiter.git).

Once you clone it, change your directory to “evillimiter” and run the following command to start the installation process.

Ex: (root@kali:/opt/evillimiter# python3 setup.py install).

evil limiter 2

After the installation is complete, type “evillimiter” to start the tool.

evil limiter 3

For more information about all available options, use the “help” command.

evil limiter 4

Let’s first scan the whole network to see all connected devices by using the “scan” option.

evil limiter 5

After network scanning is complete, type “hosts” to list all scanned devices.

evil limiter 6

If you want to block internet access of a particular host, type “block” followed by the ID number of the host.

evil limiter 7

To unlock the host, type “free” followed by the host ID number.

evil limiter 8

On the off chance that you need to limit internet access to each host except for the router, you can do so by using the “limit” command.

Ex: (limit 1,2 100kbit).

Bitbrute provides Evil Limiter “as is” and “with all flaws.” The provider makes no guarantees or claims about the software’s protection, suitability, lack of viruses, inaccuracies, typographical errors, or other harmful components. Any software has inherent risks, and you are solely responsible for deciding if Evil Limiter is compatible with your equipment and any other software built on it. You are also solely responsible for the security of your equipment and data backup, and the vendor is not liable for any losses you might incur as a result of using, updating, or distributing this program.