ivanovborislav / rtl8821auLinks
Realtek RTL8821AU v5.12.5.2 (2021-07-08) Wireless Lan Driver for Linux
☆39Updated 2 years ago
Alternatives and similar repositories for rtl8821au
Users that are interested in rtl8821au are comparing it to the libraries listed below
Sorting:
- The source for the Linux kernel used in Windows Subsystem for Linux 2 (WSL2)☆67Updated last year
- ☆75Updated 2 years ago
- Packaging scripts and related configs for distributing Kismet☆41Updated 2 months ago
- A gtk3 based gui interface for aircrack-ng, built in python-gtk3☆69Updated 3 years ago
- ☆97Updated last year
- Realtek RTL8xxxU☆72Updated last year
- Useful related to airgeddon packages for Debian based Linux distributions☆48Updated last month
- AircrackNG commands guide☆13Updated 7 years ago
- The WiFi Penetration Toolkit☆28Updated 4 years ago
- Realtek RTL88x2BU v5.13.1 (2021-07-02) Wireless Lan Driver for Linux☆66Updated last year
- Installing Parrot distribution in WSL2☆21Updated 5 years ago
- Easily Make Raspberry Pi 3 or Raspberry Pi Zero w as a WiFi RouterEasily Make Raspberry Pi 3 or Raspberry Pi Zero w as a WiFi Router☆54Updated 6 years ago
- NOSNEX - Remake of fluxion for nethunter support☆10Updated 4 years ago
- RealTek RTL8192eu WiFi driver with monitor mode & frame injection support. (mirror)☆12Updated 11 months ago
- Linux Support for USB WiFi Adapters that are based on the MT7612U Chipset☆83Updated last year
- Automation of the wireless network auditor, "wifite"☆72Updated last month
- Third-Eye is people finder. If target people ( actually target device ) is your nearest Thrid-Eye will alert you.☆16Updated 2 years ago
- Enhanced functions and new features for airgeddon!☆104Updated last year
- Linux driver for Realtek RTL8192EU.☆25Updated last year
- Kali Linux for WSL1 or WSL2 and desktop sessions over RDP.☆73Updated 10 months ago
- Bully WPS Attack Tool☆80Updated last year
- Network sniffing automation with Bettercap as rogue AP or as client in your network☆25Updated 3 years ago
- TryHackMe Writeup Walkthrough☆21Updated 4 years ago
- A free script by sid that deauth all user from the network contiuosly forever☆51Updated 7 years ago
- ☆15Updated 2 years ago
- android_tools_iw☆13Updated last year
- Modification of help_crack.py from https://wpa-sec.stanev.org/☆22Updated 8 months ago
- PMK and PMKID database☆81Updated 2 months ago
- rtw88 family usb driver for linux rtl8723du rtl8822bu rtl8821cu rtl8822cu☆59Updated 3 years ago
- Pw0 Framewrok - magical android pentest app 🔮! Pixie Dust, Handshakes, Deauth, Nmap, Port scanner and more!☆18Updated 3 years ago