evilsocket / RTL8814AU
Realtek RTL8814AU USB Wi-Fi driver
☆8Updated 7 years ago
Alternatives and similar repositories for RTL8814AU:
Users that are interested in RTL8814AU are comparing it to the libraries listed below
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- Python OSINT Tool to retrieve pictures from a specific location using Instagram API☆35Updated 9 years ago
- Tools and scripts dedicated to Android application security☆49Updated 3 years ago
- Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords☆13Updated 6 years ago
- Note:- Run this Script in root user.☆16Updated 7 years ago
- Default Payloads to Attach to Emails When Using Gophish☆9Updated 9 years ago
- GSM+GPRS Radio Access Network Node☆17Updated 9 years ago
- Open source SDR LTE software suite☆19Updated 7 years ago
- Attacking WPA/WPA encrypted access point without client.☆49Updated 11 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆29Updated 7 years ago
- Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren…☆16Updated 6 years ago
- Automatically get internetz from access points that have MAC based filtering enabled☆55Updated 6 years ago
- Package manager for hackers built by hackers☆35Updated 6 years ago
- flood area with fake essids☆20Updated 7 years ago
- A full-fledged msfrpc library for Metasploit framework.☆13Updated 7 years ago
- A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrator…☆14Updated 6 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 7 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆43Updated 9 years ago
- Some NSE scripts to search information from routers☆10Updated 9 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆13Updated 6 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆15Updated 5 years ago
- Guard Cats - scripts to automate certain "hack" tasks on NetHunter☆17Updated 6 years ago
- Simple Karma Attack☆66Updated 4 years ago
- A while back antirez, in a post to Bugtraq, detailed a new Tcp portscan method.☆16Updated 7 years ago
- SIP hacking tools and scripts☆23Updated 4 years ago
- A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerpla…☆39Updated 5 years ago
- hostapd and wpa_supplicant 2.7 vulnerable to Mathy's WPA3 bugs☆23Updated 5 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 3 years ago
- Basically tries lots of combinations of local and remote usernames to execute commands via RSH☆15Updated 9 years ago