chunkingz / linsetmv1-2
Linset is a WPA/WPA2 phishing tool (evil twin)
☆137Updated last year
Alternatives and similar repositories for linsetmv1-2:
Users that are interested in linsetmv1-2 are comparing it to the libraries listed below
- Collection My Wordlist☆121Updated 8 years ago
- Use hashcat to crack WPA2 PSK (Pre-Shared Key) passwords!☆75Updated 6 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆76Updated 8 years ago
- A Phishing Dropper designed to Pentest.☆273Updated 7 years ago
- Exploit pack for pentesters and ethical hackers.☆115Updated 8 years ago
- WebXploiter - An OWASP Top 10 Security scanner !☆80Updated 9 years ago
- Git all your favorite tools in one click☆266Updated 3 years ago
- Automatically exported from code.google.com/p/ghost-phisher☆365Updated 5 years ago
- Shodanwave is a tool for exploring and obtaining information from Netwave IP Camera.☆256Updated 4 years ago
- Social Engineering Tool Oriented to facebook☆56Updated 8 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- An automated Wireless RogueAP MITM attack framework.☆185Updated 5 years ago
- Multiplatform payload dropper☆272Updated 3 years ago
- Inject malicious code into *.debs☆275Updated 3 years ago
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆95Updated 8 years ago
- Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy☆142Updated 8 years ago
- An advanced network scan and attack script based on GUI. 2nd version of no-GUI netattack.☆437Updated 7 years ago
- Little cleaner script for Kali linux.Clean apt cache,Removing old config files,Removing old kernels,Emptying every trashes.☆69Updated 5 years ago
- Converts a USB Rubber ducky script into a Kali Nethunter friendly format for the HID attack☆138Updated 10 years ago
- Python script that will extract all saved passwords from your google chrome database on windows only☆74Updated 4 years ago
- DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995☆111Updated 6 years ago
- Handshake cracker☆52Updated 2 years ago
- A Python and ruby script to automate rogue AP process☆51Updated last year
- Embed a Metasploit Payload in an Original .Apk File☆117Updated 4 years ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- VMR-MDK is a script/tool for hacking wps wireless networks☆56Updated 5 years ago
- Passive Vulnerability Auditor☆133Updated 8 years ago
- wifi attacks suite☆59Updated 4 years ago
- Terminator metasploit payload generator☆178Updated 6 years ago
- Generate Payloads and Control Remote Machines. [Discontinued]☆224Updated 4 years ago