hak5 / homebrew-wifi-coconutLinks
☆13Updated 2 years ago
Alternatives and similar repositories for homebrew-wifi-coconut
Users that are interested in homebrew-wifi-coconut are comparing it to the libraries listed below
Sorting:
- This repository is a mirror of https://git.openwrt.org/openwrt/openwrt.git It is for reference only and is not active for check-ins or fo…☆17Updated 4 years ago
- Windows Remote Administration Tool that uses Discord as C2☆29Updated 2 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- A VSCode-ium extension that speeds up DuckyScript development with ready-to-use snippets and fun ducky icons for a more efficient and enj…☆18Updated 4 months ago
- Pentesting Suite☆29Updated last year
- ☆20Updated last year
- 🤖 The Modern Port Scanner 🤖☆19Updated 3 years ago
- Malwarekid python BadUSB payload encoder for generating powershell script in bas64☆23Updated 7 months ago
- WiFi Pineapple MK7 Community Packages☆50Updated 2 years ago
- Plugins for airgeddon☆61Updated last week
- Who We Are☆19Updated 9 months ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆25Updated 3 years ago
- Legba recipes.☆50Updated 10 months ago
- Find open databases - Powered by Binaryedge.io☆15Updated 5 years ago
- HID payloads for good purpose☆10Updated 6 months ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- WiFi Hacking Workflow with WiFi Pineapple Mark VII API☆84Updated last year
- WebHook for Red Team☆26Updated 4 years ago
- 📡 🍍Detects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detection…☆38Updated 3 years ago
- ☆25Updated this week
- System Files for the Hak5 Shark Jack☆44Updated 10 months ago
- Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools th…☆51Updated 4 years ago
- Tool to Disable User Lock☆26Updated 2 years ago
- A list of transforms for searching Red, Yellow, and UNSC notices by Name or Phrase.☆24Updated 2 years ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆49Updated 4 years ago
- Take potentially dangerous PDFs, office documents, or images and convert them to safe PDFs☆12Updated 2 years ago
- For Interview, OSCP proof of concept code during the course.☆17Updated 5 years ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆10Updated 4 years ago
- An embedded key/value database for Go.☆11Updated 3 years ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …☆18Updated 3 years ago