justcallmekoko / pScan
Multi-threaded port scanner written in C++
☆11Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for pScan
- Receive/Transmit/Save Evil Crow RF log files 📡☆11Updated last year
- A tool that assists in Google Dorks by simplifying your task enough to just adding keywords to be turned into a strict search term for mo…☆16Updated 3 years ago
- Yardstick One Scripts for your RF Adventures☆14Updated 11 months ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago
- ESP8266 ROM Bootloader utility☆11Updated 4 years ago
- Simple Captive Portal for Evil Crow Keylogger: Access point (Free WiFi) with a registration form. Information is stored on the MicroSD ca…☆13Updated 4 years ago
- Arduino and PlatformIO IDE compatible TFT library optimised for the STM32, ESP8266 and ESP32 that supports different driver chips☆16Updated last year
- Network sniffing automation with Bettercap as rogue AP or as client in your network☆23Updated 2 years ago
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆10Updated 3 months ago
- A curated list of tools which you can use in Infosec!☆7Updated 3 years ago
- NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)☆18Updated 3 years ago
- 📱 Utility to mount iOS photos and apps on linux, built around ifuse☆14Updated 2 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆12Updated 7 years ago
- ☆23Updated 4 years ago
- Radio Signals Recognition Manual☆24Updated last year
- Discord bot to analyze and fetch as much data as possible from ip addresses☆18Updated 7 months ago
- ☆14Updated 5 years ago
- Repo of Ducky scripts I have created for the O.MG Cable and FlipperZero☆17Updated last year
- RfCat - swiss-army knife of ISM band radio☆19Updated 2 years ago
- Le firmware leader français parmi ceux du Flipper Zero. Libérez la véritable puissance et la liberté de votre appareil. Découvrez ses cap…☆14Updated last month
- Make your own rubber ducky USB with VBScript and execute any commands you want!☆15Updated 3 months ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆16Updated 2 years ago
- RadioSniffer 433/315 MHz☆14Updated 2 years ago
- WiFi Hash Purple Monster, store EAPOL & PMKID packets in an SD CARD using a M5STACK / ESP32 device☆11Updated 2 years ago
- ESP32 Pentesting tool project☆14Updated 3 years ago
- RRG Android App for use with Proxmark3 RDV4 and the blueshark addon☆11Updated 5 years ago
- A super fast multithreaded ports scanner that scans for open listening ports on the target server with multiple methods and user-specifie…☆17Updated 3 years ago
- ☆21Updated 5 months ago