kimocoder / OneShot
Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant
☆115Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for OneShot
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆74Updated 2 years ago
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆22Updated 3 months ago
- Get Burp Suite Professional for Free on || https://sites.google.com/view/pentesting-club/home☆115Updated 4 months ago
- Thief Raccoon is a tool designed for educational purposes to demonstrate how phishing attacks can be conducted on various operating syste…☆139Updated 5 months ago
- Install Burpsuite pro in Linux OS☆13Updated 7 months ago
- ☆66Updated 5 months ago
- RtspBruter is a RTSP(Real Time Streaming Protocol) brute☆28Updated 4 years ago
- XSSRocket it is a tool designed for offensive security and XSS (Cross-Site Scripting) attacks.☆115Updated 3 weeks ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆234Updated 2 months ago
- Checks for SSRF using built-in custom Payloads after fetching URLs from Multiple Passive Sources & applying complex patterns aimed at SSR…☆118Updated 2 months ago
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆59Updated 6 months ago
- Automated exploit scanner for cameras on the internet☆168Updated 7 months ago
- A powerful tool to scan CRLF vulnerability written in Python☆13Updated last year
- clone from https://sourceforge.net/projects/crunch-wordlist/☆99Updated 8 years ago
- Redirect All Traffic Through Tor Network For Kali Linux☆139Updated 4 months ago
- Burp Suite Professional Activation☆129Updated 4 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆78Updated 10 months ago
- A Tool for Bug Bounty Hunters that uses Passive and Active Techniques to fetch URLs as a strong Recon, so you can then create Attack Vect…☆69Updated 2 months ago
- CVE-2024-21413 PoC for THM Lab☆46Updated 7 months ago
- Here are the most interesting Shodan dorks (according to me)☆69Updated 11 months ago
- 😁 BurpSuite Pro Auto Installation Script For Linux And Windows! 👍☆18Updated 3 years ago
- Nessus Professional 2023 Manual Crack - No Backdoors/Virus☆89Updated last year
- A tool for automatically change the Tor IP address over time. Maximize anonymity!☆39Updated 2 months ago
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-h…☆64Updated 8 months ago
- Automate installation of extra pentest tools on Kali Linux☆44Updated 3 years ago
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆84Updated last year
- Android malware (.apk) can be spread through a fake PDF document by manipulating the file extension in the WhatsApp application. PoC is a…☆107Updated 3 months ago
- Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Gh…☆48Updated 3 years ago
- ☆132Updated last year