evilsocket / dsploit-arpspoof
The dSploit arpspoof module.
☆30Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for dsploit-arpspoof
- Some NSE scripts to search information from routers☆10Updated 9 years ago
- The code repository for the dSploit project update server.☆13Updated 10 years ago
- hcidump for android☆10Updated 9 years ago
- Unified repository for different Metasploit Framework payloads☆13Updated 7 years ago
- Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.☆27Updated 5 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 3 years ago
- Framework for Man-In-The-Middle attacks☆21Updated 7 years ago
- Quick script to set up VPN server and reverse VPN for Nethunter☆34Updated 8 years ago
- monitor mode wpa/wpa2 password bruteforcer☆17Updated 5 years ago
- Scripts that could be injected in MITM attacks using dSploit☆41Updated 7 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.☆28Updated 4 years ago
- Exploiting Android Devices Running Insecure Remote ADB Service☆20Updated 6 years ago
- ☆10Updated 10 years ago
- cSploit traffic manipulator☆27Updated 7 years ago
- The development place of AFFT, a toolkit to automatically acquire and extract data from Android image dumps☆42Updated 8 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- cSploit network radar☆29Updated 8 years ago
- Framework for obtaining all the credentials stored in vulnerable Netwave IP cameras. Can be used to break into IP cameras, use for resear…☆36Updated 4 years ago
- PoC Exploiting Permission Bypass in Android's Download Provider (CVE-2018-9468)☆19Updated 4 years ago
- Wi-Fi Backdoors☆37Updated 9 years ago
- aircrack-ng gui 2019☆20Updated 6 years ago
- Open source SDR LTE software suite☆18Updated 6 years ago
- Debian live build for the Pocket-Kali☆41Updated 6 years ago
- Burp Suite Extension providing Google Hacking Interface☆16Updated 11 years ago
- A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network v…☆39Updated 9 years ago
- Wifi sniffing and hijacking tool☆71Updated 10 years ago