JavaRockstar / Collection-of-Extra-Phishing-Scenarios-Wifiphisher
Listed below are some extra phishing scenarios for wifiphisher these scenarios are only added to provide security awareness. It may not be legal in your country to use these scripts please read disclaimer before attempting to download any content from this page. Be responsible with these scenarios !. They are intended to be tested on your own n…
☆14Updated 7 years ago
Alternatives and similar repositories for Collection-of-Extra-Phishing-Scenarios-Wifiphisher
Users that are interested in Collection-of-Extra-Phishing-Scenarios-Wifiphisher are comparing it to the libraries listed below
Sorting:
- Package manager for hackers built by hackers☆36Updated 6 years ago
- wifi attacks suite☆59Updated 4 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆30Updated 7 years ago
- A collection of scripts to run on a fresh install of kali linux☆36Updated 7 years ago
- simple script to pwn android phone with physical access☆25Updated 6 years ago
- Tutorials about ANDRAX Mobile Penetration Testing platform☆27Updated 5 years ago
- Guard Cats - scripts to automate certain "hack" tasks on NetHunter☆17Updated 6 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- Basic python script for detect airdroid users in lan☆49Updated 4 years ago
- Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.☆46Updated last year
- CUPP - Common User Passwords Profiler !☆12Updated 11 months ago
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆18Updated 4 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- Information gathering tool - OSINT☆35Updated 6 years ago
- QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login…☆13Updated 8 years ago
- BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be us…☆54Updated 7 years ago
- Samsung TV Denial of Service (DoS) Attack☆37Updated 8 years ago
- Quick script to set up VPN server and reverse VPN for Nethunter☆35Updated 8 years ago
- Get files from Android directories☆11Updated 6 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- 802.11 Exploitation Tool for use with Kali 2. More tools available than WHAT or WHAT Pi☆16Updated 9 years ago
- Rolling Release Branch for community PR's @Credits to derv82 & the community☆70Updated 6 years ago
- GSM hacking tools and scripts☆52Updated 4 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago
- Search for leaked creadentials on pwndb using the command line and tor.☆24Updated 6 years ago
- A Kali Linux Tool to assist with security audits and pentesting. Lots of wrappers for commonly used tools to help extend their usefulness…☆31Updated 11 years ago
- Download airgeddon's required files from github, optionally specify branch and save location☆36Updated 2 years ago
- Hacking Tools☆47Updated 6 years ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 8 years ago