Grezzo / pyrit-installer-for-kali-rolling
☆12Updated 3 years ago
Alternatives and similar repositories for pyrit-installer-for-kali-rolling:
Users that are interested in pyrit-installer-for-kali-rolling are comparing it to the libraries listed below
- Useful related to airgeddon packages for Debian based Linux distributions☆44Updated last week
- Small tool to capture packets from Bluetooth devices.☆47Updated last year
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆35Updated 2 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- Automate your Wifi Pineapple Mk. 7 Workflow!☆55Updated 4 months ago
- beside-ng module for the WiFi Pineapple☆13Updated 8 months ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆14Updated 5 years ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆19Updated 2 years ago
- A collection of scripts to run on a fresh install of kali linux☆32Updated 6 years ago
- Download airgeddon's required files from github, optionally specify branch and save location☆33Updated last year
- Tutorials and Documentation for projects and scripts on the Hak5 Forums.☆25Updated 7 years ago
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆18Updated 4 years ago
- ForkLineageOS manifest with modified stuff for Nethunter. WIP☆18Updated 4 years ago
- The WiFi Penetration Toolkit☆24Updated 3 years ago
- This repository is a mirror of https://git.openwrt.org/openwrt/openwrt.git It is for reference only and is not active for check-ins or fo…☆17Updated 3 years ago
- ☆17Updated 7 years ago
- NetHunter Devices - Added support for hammerhead on Android 7+☆28Updated 6 years ago
- Hacking Tools For All Debian-based OS☆46Updated 6 years ago
- Repositorio de APK para Hacking y Seguridad☆62Updated 10 years ago
- Legacy version of binary hashcat for Linux (64 bits). Used on airgeddon docker container.☆17Updated 7 years ago
- Get files from Android directories☆11Updated 6 years ago
- Collection of white, grey and blackHat tools - for use playing around. setting up and operating pentesting linux builds - Primarily Kali-…☆18Updated 6 years ago
- Wireless pentesting tool with functionalities such as password cracking (in WEP and WPA/WPA2 networks), DoS attacks, client de-authentica …☆11Updated 9 months ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆29Updated 7 years ago
- Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.☆40Updated 3 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆31Updated last year
- Creates a series of empty folders named after default keyspaces.☆12Updated 9 years ago
- hackpack to go with lazykali on menu application Kali Linux☆28Updated 10 years ago
- My BashBunny scripts☆19Updated 6 years ago