gh0x0st / spawning_access_pointsLinks
Leveraging kali Linux, hostapd and dnsmasq to spawn effective access points for wireless penetration tests.
☆14Updated 4 years ago
Alternatives and similar repositories for spawning_access_points
Users that are interested in spawning_access_points are comparing it to the libraries listed below
Sorting:
- Tutorials for getting started with Pwntools☆12Updated 3 years ago
- Miscellaneous tools for BloodHound☆18Updated 3 years ago
- Some useful scripts for CobaltStrike☆10Updated 6 years ago
- Simple script to download some missing tools in Kali☆33Updated 4 years ago
- Staged Payloads from Kali Linux - Part 1,2 of 3☆20Updated 2 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- Bash Recon Scan - Recon and Scan a network using Bash☆29Updated 3 years ago
- reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and findin…☆7Updated 3 years ago
- This is a site I made for easily hosting tools and payload over apache2 on Kali Linux so they are always ready to go. These are a collect…☆14Updated 3 years ago
- Mobile Pentesting Guide (WIP)☆24Updated 5 years ago
- A tool to speed up Android pentesting by automating the APK acquisition and information gathering☆19Updated 2 years ago
- Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.☆14Updated 2 years ago
- Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing…☆12Updated 4 years ago
- The purpose of this tool is to collect all the subdomains using different subdomain finder tools and then filter out those subdomains whi…☆16Updated 2 years ago
- Find open databases - Powered by Binaryedge.io☆15Updated 5 years ago
- Automated Pentest Recon Scanner☆14Updated 7 years ago
- Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)☆17Updated 11 months ago
- random scripts and utilities used for pentesting or R&D purposes☆9Updated last year
- Automated Mass Exploiter☆12Updated 6 years ago
- This is a simple Python script that connects to a MISP instance and retrieves attributes of specific types (such as IP addresses, URLs, a…☆16Updated 2 years ago
- Checks if a windows machine with the smb service actve is vulnerable to the CVEs of a CSV file passed as argument to the script☆13Updated 3 years ago
- Selenium based bot that automatize the creation of accounts in a web page☆14Updated 2 years ago
- The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application pen…☆15Updated 8 years ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆16Updated 3 years ago
- Red Teaming Tactics and Techniques☆14Updated 3 years ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆12Updated 6 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 3 years ago
- Command List for Hashcat and default keyspaces.☆16Updated 5 years ago
- Custom pentesting tools☆25Updated 4 years ago
- This tool allows you to run programs as another user from the Windows command line. Example usage is if you have a low privilege shell an…☆21Updated 3 years ago