Geovation / wifispy
Sniff Wifi traffic, log device addresses.
☆107Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for wifispy
- Creating a wireless rifle de-authentication gun, which utilized a yagi antenna and a Raspberry Pi.☆68Updated 9 years ago
- Android 802.11 pentesting tool☆88Updated 10 years ago
- Web-based WiFi monitor☆60Updated 2 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- Raspberry Pi Wifi Jammer Project☆66Updated 8 years ago
- Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.☆38Updated 3 years ago
- A 4-Digit PIN Brute Force attack for USB-OTG Android devices☆45Updated 9 years ago
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆90Updated 7 years ago
- Show info about the author by facebook photo url☆38Updated 7 years ago
- Automated victim-customized phishing attacks against Wi-Fi clients☆64Updated 7 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- Fix Kali 2 Sana issues and post install script for various tools☆18Updated 8 years ago
- Misc scripts and tools for WiFi☆101Updated 3 years ago
- USB Rubber ducky payload to bypass lock-screen on 5.x build (LMY48I) and below☆55Updated 9 years ago
- Plug-and-play bash script for sniffing 802.11 probes requests☆247Updated 6 years ago
- Repositorio de APK para Hacking y Seguridad☆60Updated 10 years ago
- Portable Hacking Machine with Raspberry Pi☆77Updated 5 years ago
- This is a collection of scripts to add to kali linux☆19Updated 6 years ago
- A utility to flash Kali Linux to Nexus 7 2013 (Flo/Dab), Nexus 7 2012 (Grouper/Tilapia), and Nexus 5 (Hammerhead).☆40Updated 9 years ago
- Captive portal cloner and payload distributor for the WiFi Pineapple NANO and TETRA☆26Updated 4 years ago
- WiFi arsenal☆54Updated 7 years ago
- Selective wifi jammer - control who can connect where☆46Updated 7 years ago
- Awesome-Cellular-Hacking☆66Updated 3 years ago
- A script that creates a wifi hotspot on kali linux that can view usernames and passwords of ssl logins.☆60Updated 8 years ago
- Fake access point using dns spoof and ssl stripping☆23Updated 6 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 7 years ago
- Bella Ducky Script for USB Rubber Ducky from HAK5☆33Updated 4 years ago
- Flux is a [WIFI CRACKER]☆73Updated 3 years ago
- GSM hacking tools and scripts☆50Updated 4 years ago