cryptolok / USBlok
badUSB & RubberDucky & PoisonTap ultimate mitigation for Linux
☆66Updated 7 years ago
Alternatives and similar repositories for USBlok:
Users that are interested in USBlok are comparing it to the libraries listed below
- Poison, reset, spoof, redirect MITM script☆126Updated last year
- Modification and tools for using hostapd for rogue AP attacks impersonating WPA-Enterprise networks to steal user credentials☆40Updated 6 years ago
- Offensives network security framework for Wireless and MiTM style hacking☆60Updated 7 years ago
- Script to generate malicious debian packages (debain trojans).☆118Updated 5 years ago
- Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.☆70Updated 6 years ago
- PoC tool to demonstrate vulnerabilities in wireless input devices☆86Updated 7 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- Bash Bunny fun!☆52Updated 6 years ago
- Credentials recovery project☆44Updated 8 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- ☆82Updated 6 years ago
- new WPS attack tool☆55Updated 9 years ago
- Metasploit Usage Wiki☆49Updated 9 years ago
- Arduino Rubber Ducky Framework☆107Updated 5 years ago
- Pentest dropbox setup scripts for Kali Linux☆88Updated 9 years ago
- WARCARRIER RF Scanning Terminal with Advanced Logging Features☆57Updated 6 years ago
- Enterprise WPA Wireless Tool Suite☆84Updated 2 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 6 years ago
- outis is a custom Remote Administration Tool (RAT) or something like that. It was build to support various transport methods (like DNS) a…☆126Updated 7 years ago
- collection of pentest tools☆24Updated 5 years ago
- ssh session type for metasploit☆98Updated 2 years ago
- Misc scripts and tools for WiFi☆102Updated 3 years ago
- Opens 1K+ IPs or Shodan search results and attempts to login☆147Updated 4 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆60Updated 9 years ago
- A reverse ssh shell written in python, intended for penetration testers to use as a covert channel on windows☆86Updated 9 years ago
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆93Updated 8 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆76Updated 8 years ago
- Wifite for the WiFi Pineapple NANO + TETRA (Chaos Calmer - openWrt)☆21Updated 6 years ago
- Excalibur is an Eternalblue exploit payload based "Powershell" for the Bashbunny project.☆134Updated 5 years ago