calebmadrigal / network-hacking-scripts
Simple network tools written with Scapy.
☆21Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for network-hacking-scripts
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 3 years ago
- Python - Metasploit-Framework Database Management☆15Updated 4 years ago
- Checks if a windows machine with the smb service actve is vulnerable to the CVEs of a CSV file passed as argument to the script☆12Updated 2 years ago
- Intelligence gathering framework☆13Updated 9 years ago
- Tutorials for getting started with Pwntools☆13Updated 2 years ago
- Converts Half-WPA handshake to hashcat☆17Updated 6 years ago
- Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords☆12Updated 6 years ago
- This tool audits a website before hand and can exploit vulnerabilities if the website scanned has any.☆13Updated 11 years ago
- Open source SDR LTE software suite☆18Updated 6 years ago
- Check your email(s) using popular online services to see if it appears in any data-breach☆27Updated 4 months ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆14Updated 5 years ago
- Fast subdomains enumeration tool for penetration testers☆15Updated 4 years ago
- A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerpla…☆39Updated 4 years ago
- Shodan.io Command Line Interface☆44Updated 3 years ago
- Command List for Hashcat and default keyspaces.☆14Updated 4 years ago
- 🕵🏻📡👁🔍Analyzes all Open Wireless Networks for detect fake access points (Fingerprint)☆15Updated 6 years ago
- Simple Karma Attack☆66Updated 4 years ago
- A tool to speed up Android pentesting by automating the APK acquisition and information gathering☆18Updated 2 years ago
- Massive arsenal of hacker tools...☆76Updated 7 years ago
- MS17-010☆12Updated 7 years ago
- Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)☆51Updated 6 years ago
- Get clients and access points.☆49Updated 5 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script shoul…☆13Updated 8 years ago
- All your layer are belong to us☆19Updated 10 years ago
- A Shell script written to simplify aircrack-ng. Basically made for newbies.☆10Updated 7 years ago
- A single repository for any security tools, scripts, documentation, etc. that I add☆12Updated 7 years ago