PNPtutorials / PNP-WiFi-Jammer
This script continuously jams all the WiFi networks around you.
☆39Updated 7 years ago
Alternatives and similar repositories for PNP-WiFi-Jammer:
Users that are interested in PNP-WiFi-Jammer are comparing it to the libraries listed below
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- Python automated wifi jammer☆40Updated 9 years ago
- Some scripts and stuff for wardriving and wifi hacks .... works great on kali and ubuntu 32 bit ...Reaver likes 32 bit binaries.☆26Updated 3 years ago
- This script will convert your Raspberry Pi 3 into a portable hacking machine.☆46Updated 7 years ago
- A script that creates a wifi hotspot on kali linux that can view usernames and passwords of ssl logins.☆60Updated 9 years ago
- Smart pentesting toolkit for modern WPA/WPA2 networks ⚔️📡☆27Updated 4 years ago
- Wifi enabled USB backdoor☆33Updated 8 years ago
- This project is aimed to automate hacking by a USB. Currently for Windows, different platforms coming soon☆12Updated 5 years ago
- A free script by sid that deauth all user from the network contiuosly forever☆51Updated 6 years ago
- A program that does Deauthentication Attack on every nearby wireless device☆26Updated 6 years ago
- WiFi-Jammer/DoS toolset☆61Updated 4 years ago
- Android 802.11 pentesting tool☆90Updated 10 years ago
- While documenting some MitM attacks I was looking into setting up a fake AP with BT5 and my good old loved ALFA . There's a whole bunch o…☆17Updated 10 years ago
- Portable Hacking Machine with Raspberry Pi☆83Updated 6 years ago
- wifi attacks suite☆59Updated 4 years ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- Automatic Ducky Payload Generator☆16Updated 2 years ago
- Handshake cracker☆52Updated last year
- WiFi Pineapple DIY☆74Updated 8 years ago
- Get your USB Rubber Ducky up and running faster☆42Updated 7 years ago
- Mac and hostname random changer☆38Updated 7 years ago
- GUI wireless 802.11 penetration tool☆50Updated 8 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆30Updated 7 years ago
- USB Rubber ducky payload to bypass lock-screen on 5.x build (LMY48I) and below☆58Updated 9 years ago
- This script helps to pass through the captive portals in public Wi-Fi networks. It hijacks IP and MAC from somebody who is already connec…☆29Updated 6 years ago
- Flux is a [WIFI CRACKER]☆77Updated 4 years ago
- Little cleaner script for Kali linux.Clean apt cache,Removing old config files,Removing old kernels,Emptying every trashes.☆69Updated 5 years ago
- Spy-Bot: A Cloud Penetration Testing Approach for Wireless Penetration Testing.☆18Updated 7 years ago
- GSM hacking tools and scripts☆51Updated 4 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆57Updated 5 years ago