90N45-d3v / Pinacolada
Wireless Intrusion Detection System for Hak5's WiFi Coconut
☆31Updated 2 years ago
Alternatives and similar repositories for Pinacolada:
Users that are interested in Pinacolada are comparing it to the libraries listed below
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.☆65Updated 2 years ago
- Social Engineering Browser Update Attack.☆57Updated last year
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- Golang tool to help in forcing a license for HAK5 C2 Tool☆46Updated last year
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆41Updated last year
- Mass bruteforce authentication of common services with common credentials.☆47Updated last year
- Windows Reverse TCP Shell for Hacking and Pentesting☆24Updated 8 months ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆38Updated 3 years ago
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆49Updated 10 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- This is a working variant of the Mirai IOT botnet☆13Updated 2 years ago
- A script to automate keystrokes through a graphical desktop program.☆35Updated 2 months ago
- Enumeration & fingerprint tool☆24Updated last year
- It was developed to speed up the processes of SOC Analysts during analysis☆49Updated last year
- Quicky serve files over http or https using flask.☆35Updated 2 months ago
- ☆25Updated last year
- C++ Code to perform a MiniDump of lsass.exe☆34Updated last year
- TrafficWatch, a packet sniffer tool, allows you to monitor and analyze network traffic from PCAP files☆117Updated 10 months ago
- Kali Packerge Manager☆59Updated last year
- CVE-2023-20198 & 0Day Implant Scanner☆29Updated last year
- A wrapper around the Proxmark3 client that will alert the user of specific events☆30Updated 4 years ago
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆14Updated 11 months ago
- Rubber Ducky powered by NeoKey☆22Updated 10 months ago
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 6 months ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.☆38Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Collection of extra pentest tools for Kali Linux☆103Updated last year
- DNSrecon tool with GUI for Kali Linux☆59Updated 2 years ago
- Script to setup a phishing server on the cloud☆12Updated 3 years ago