hak5 / homebrew-wifi-coconutLinks
☆13Updated 2 years ago
Alternatives and similar repositories for homebrew-wifi-coconut
Users that are interested in homebrew-wifi-coconut are comparing it to the libraries listed below
Sorting:
- This repository is a mirror of https://git.openwrt.org/openwrt/openwrt.git It is for reference only and is not active for check-ins or fo…☆18Updated 4 years ago
- An embedded key/value database for Go.☆11Updated 3 years ago
- Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement cus…☆31Updated 2 years ago
- System Files for the Hak5 Shark Jack☆44Updated 11 months ago
- Windows Remote Administration Tool that uses Discord as C2☆29Updated 3 years ago
- ☆26Updated last month
- WiFi Pineapple MK7 Community Packages☆50Updated 2 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆25Updated 3 years ago
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆34Updated 3 years ago
- WiFi Hacking Workflow with WiFi Pineapple Mark VII API☆84Updated last year
- Web Hacking Cheat Sheet for Recon | Attacks | Tools & Resources☆23Updated 4 years ago
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.☆68Updated 2 years ago
- A wrapper around the Proxmark3 client that will alert the user of specific events☆30Updated 4 years ago
- Collection of extra pentest tools for Kali Linux☆109Updated 2 years ago
- 📡 🍍Detects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detection…☆38Updated 3 years ago
- An Open Source Intelligence Framework to investigate and keep track of the investigation of a certain individual☆15Updated last year
- Basics on commands/tools/info on how to do binary exploitation on a mobile phone☆54Updated 2 years ago
- Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more☆47Updated 8 months ago
- ☆12Updated 3 years ago
- A USB phishing evaluation platform☆44Updated 9 years ago
- A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.☆11Updated 2 years ago
- A Simple Log4j Indicator of Compromise Linux Detector☆15Updated 3 years ago
- Legba recipes.☆50Updated 11 months ago
- Find open databases - Powered by Binaryedge.io☆15Updated 5 years ago
- A Multitool For Tracking And Locating Nearby Devices Via Their RF Activities.☆108Updated 2 years ago
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Learn how to set up a fake authentication web page on a fake WiFi network.☆113Updated 2 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- Pentest/Red Team: Resources, repos and scripts.☆72Updated last month
- It is a project produced to expose the main logic of OSINT-AI tools offered for sale on the DarkWeb☆34Updated last year