jesux / PatataWiFiEnterprise
Tool for WPA Enterprise hacking
☆16Updated last year
Alternatives and similar repositories for PatataWiFiEnterprise
Users that are interested in PatataWiFiEnterprise are comparing it to the libraries listed below
Sorting:
- Script to setup a phishing server on the cloud☆12Updated 4 years ago
- This contains common OSCP local exploits and enumeration scripts☆11Updated 9 years ago
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆18Updated 2 years ago
- Ease and assist the compromise of an Active Directory environment.☆29Updated 3 years ago
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆25Updated last year
- Automate All Pivoting System Enumeration with this Bash Script☆12Updated 2 years ago
- Tool to transfer credential files from Firefox to your local machine to decrypt offline.☆23Updated 3 years ago
- TheSprayer is a cross-platform tool designed to help penetration testers spray passwords against an Active Directory domain without locki…☆34Updated last month
- HiveNightmare a.k.a. SeriousSam Local Privilege Escalation in Windows – CVE-2021-36934☆8Updated 3 years ago
- Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.☆12Updated 5 years ago
- Mango is a user interactive Powershell program to search for possible privilege escalation vectors on windows☆15Updated 3 years ago
- Small python script wrapper for automating hashcat commands☆38Updated 4 years ago
- Active Directory information dumper via LDAP☆12Updated 5 years ago
- Custom pentesting tools☆25Updated 4 years ago
- ☆17Updated 2 years ago
- HackersPlayground—a curated collection of cybersecurity resources, tools, and methodologies for penetration testers.☆23Updated last month
- This is a site I made for easily hosting tools and payload over apache2 on Kali Linux so they are always ready to go. These are a collect…☆14Updated 2 years ago
- A spreadsheet designed to automatically generate Key Performance Indicators (charts) for Cyber Security Services based on documented data…☆30Updated 9 months ago
- Card calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgänger Community, Pro, Stealth, and MFAS su…☆20Updated 5 months ago
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆24Updated 2 years ago
- ☆16Updated 7 years ago
- Wireless Pentesting Device☆21Updated 4 years ago
- Red Team Server (RTS)☆16Updated last year
- Yet another cross compiling reverse/bind payload generator written in Go.☆12Updated 3 years ago
- Small collection of Active Directory pentesting tools.☆31Updated last year
- Using PowerShell to quickly scan through the SYSVOL share for exposed credentials within auto logon policies.☆14Updated 2 years ago
- A user enumeration tool for Slack.☆28Updated 11 months ago
- ☆28Updated last year
- Fuzz for hidden proxies, vhosts, and URLs☆15Updated 3 years ago