defuse / airgapLinks
Design for an economical and simple air-gapped system.
☆27Updated 11 years ago
Alternatives and similar repositories for airgap
Users that are interested in airgap are comparing it to the libraries listed below
Sorting:
- autoscan - automatic fingerprint of visited networks☆10Updated 11 years ago
- A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat☆45Updated 11 years ago
- ☆12Updated 8 years ago
- Tools for MITMing Yahoo! Mail with a Wifi Pineapple Mark V and Flash☆28Updated 8 years ago
- Some helper tools for network pentest☆19Updated 11 years ago
- NSA EquationGroup C&C Hunter using the Shodan API☆29Updated 9 years ago
- The Swiss army knife of byte manipulation☆43Updated 8 years ago
- Automates sslstrip arp spoofing MITM attack. FOR TESTING PURPOSES ONLY.☆37Updated 9 years ago
- proof of concept to backdoor files from owncloud encryption module☆18Updated 9 years ago
- iSEC Partners' research publications☆76Updated 8 years ago
- MiTM tools and scripts☆19Updated 9 years ago
- Proof-of-concept implementation of the Apple relay attack in Python☆30Updated 10 years ago
- eSentire additions to the nmap network scanner☆13Updated 9 years ago
- ☆27Updated 7 years ago
- Find useful stuff in pastebin☆23Updated 12 years ago
- Local privilege escalation scripts and tools☆16Updated 8 years ago
- Wireless Reconnaissance And Intelligent Target Harvesting☆49Updated 8 years ago
- Reverse Engineering and Exploit Development stuff☆31Updated 7 years ago
- Public Advisories for Security Vulnerabilities.☆24Updated 10 years ago
- VPS infrastructure found in HT dumps☆26Updated 9 years ago
- lte security☆41Updated 9 years ago
- Repo for the paper "USB Devices phoning home"☆22Updated 9 years ago
- XSS payload designed to steal LastPass users' credentials☆17Updated 11 years ago
- Python In The Middle : a Python implementation of MITM attacks.☆15Updated 10 years ago
- everything that does not fit elsewhere☆12Updated 7 years ago
- find public zombie hosts for idle scanning, using shodan search and nmap☆24Updated 10 years ago
- ☆15Updated 8 years ago
- hemingway is a simple and easy to use spear phishing helper.☆42Updated 8 years ago
- Transparent proxy that decrypts SSL traffic and prints out IRC messages.☆77Updated 11 years ago
- packetstormsecurity.net exploit archive 133ch3r☆24Updated 14 years ago