KCSEC / KCSEC-USB-Rubber-Ducky-Toolkit
KCSEC Rubber Ducky Tookit
☆11Updated 6 years ago
Alternatives and similar repositories for KCSEC-USB-Rubber-Ducky-Toolkit:
Users that are interested in KCSEC-USB-Rubber-Ducky-Toolkit are comparing it to the libraries listed below
- Docker images for learning wifi hacking☆66Updated 6 years ago
- Enterprise WPA Wireless Tool Suite☆84Updated 2 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆43Updated 9 years ago
- SSIDs for the Hak5 Wifi Pineapple's PineAP setup☆87Updated 3 years ago
- Script is a proof of concept how to control your machine by using social media sites.☆20Updated 7 years ago
- Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)☆51Updated 7 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆50Updated 9 years ago
- Simple Karma Attack☆67Updated 4 years ago
- Python-based CLI Password Analyser (Reporting Tool)☆33Updated 3 years ago
- 🕵🏻📡👁🔍Analyzes all Open Wireless Networks for detect fake access points (Fingerprint)☆15Updated 6 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆83Updated 6 years ago
- Pentest dropbox setup scripts for Kali Linux☆88Updated 9 years ago
- Bash Bunny fun!☆52Updated 6 years ago
- 👨💻🕵🏻👩💻 Analyze user behavior against fake access points📡☆30Updated 6 years ago
- HoppEye is a simple payload picker for BashBunny based on linking payloads to LED color.☆29Updated 7 years ago
- Wireless Pentesting Device☆20Updated 4 years ago
- hostapd-mana - build-files, and installation-files for OpenWRT☆32Updated 3 years ago
- ByePass automates a large number of password cracking tasks using optimized dictionaries and mangling rules☆73Updated 3 months ago
- SMBMap is a handy SMB enumeration tool☆37Updated 9 months ago
- A collection of data exfiltration scripts for Red Team assessments.☆98Updated 5 years ago
- Rogue Access Point Detector☆35Updated 7 months ago
- Easy Window domain access☆51Updated 11 years ago
- A simple tool to detect NBT-NS and LLMNR spoofing (and messing with them a bit)☆36Updated 6 years ago
- Android and iOS source for the Empire mobile app☆89Updated 6 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- Attack Team Automation Tool - for automating penetration testing operations with industry standard tools.☆34Updated last year
- Repository for the KEYVILBOARD modules☆39Updated 2 years ago
- A module for the WiFi Pineapple to facilitate the PMKID attack.☆50Updated 2 years ago
- Samurai Email Discovery - SED is a email discovery framework that grabs emails via google dork, company name, or domain name.☆84Updated 6 years ago
- Hash cracking WebApp & Server for hashcat☆45Updated 2 years ago