acalcutt / WifiDB
Vistumbler WifiDB - A set of scripts and tools to manage Wireless Access Points gathered with Vistumber. (Forked from our original project https://github.com/RIEI/WiFiDB)
☆23Updated 3 months ago
Alternatives and similar repositories for WifiDB
Users that are interested in WifiDB are comparing it to the libraries listed below
Sorting:
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆20Updated 2 years ago
- ☆16Updated 5 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago
- A simple bash script that converts pcapng capture files to Wigle compatible csv import☆11Updated 3 years ago
- A Jupyter Notebook Program To Visualize Your WiGLE Wardriving Data☆16Updated 3 years ago
- Network sniffing automation with Bettercap as rogue AP or as client in your network☆25Updated 2 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆22Updated 3 years ago
- A VS Code Extension to import USB Rubber Ducky keystroke injection payloads quickly!☆11Updated last year
- Open source SDR LTE software suite☆19Updated 7 years ago
- Packaging scripts and related configs for distributing Kismet☆39Updated this week
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆34Updated last year
- An ESP8266 based promiscuous WiFi sniffer to track devices emitting probe requests☆47Updated 4 years ago
- Qt Port for Linux, Mac OSX and Windows☆16Updated 5 years ago
- HackRF tools built for Windows OS to control HackRF One with LabVIEW API support (C# wrapper)☆12Updated last year
- This project contains the nexmon-based source code required to repeat the experiments of our WiSec 2017 paper.☆55Updated 7 years ago
- An nmap NSE script which is able to detect and enumerate (dump payloads and settings) of O.MG cables, connected to defender controlled ne…☆48Updated 5 years ago
- ☆24Updated 2 years ago
- Packet injection for wifi; simplified.☆36Updated 2 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆37Updated last week
- A windows client using libnfc to interface with the Mifare Super-card☆25Updated 6 years ago
- Creates a series of empty folders named after default keyspaces.☆12Updated 9 years ago
- ☆39Updated 6 years ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆17Updated 5 years ago
- Covert data exfiltration and detection using 802.11 beacon stuffing☆15Updated 5 years ago
- ECE 209 Security of Embedded Systems Project☆14Updated 7 years ago
- Analyses wifi probes (from mobile phones etc) and looks them up on wigle to provide possibly commonly visited locations of people near yo…☆28Updated 5 months ago
- GUI CalypsoBTS☆34Updated 2 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 8 years ago
- This repository contains a set of InternalBlue patches for the BCM4375B1 Bluetooth controller, allowing to sniff and inject Zigbee, Mosar…☆21Updated 3 years ago
- Automate your Wifi Pineapple Mk. 7 Workflow!☆57Updated 8 months ago