kleo / wifite-openwrt
Wifite for the WiFi Pineapple NANO + TETRA (Chaos Calmer - openWrt)
☆21Updated 7 years ago
Alternatives and similar repositories for wifite-openwrt:
Users that are interested in wifite-openwrt are comparing it to the libraries listed below
- Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.☆39Updated 4 years ago
- Wi-Fi Backdoors☆38Updated 9 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- Automatically get internetz from access points that have MAC based filtering enabled☆55Updated 7 years ago
- The 802.11 Hacking Repo.☆36Updated 9 years ago
- Creating a wireless rifle de-authentication gun, which utilized a yagi antenna and a Raspberry Pi.☆68Updated 9 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆57Updated 5 years ago
- hostapd-mana - build-files, and installation-files for OpenWRT☆33Updated 3 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆14Updated 6 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- Tools and scripts dedicated to Android application security☆49Updated 4 years ago
- new WPS attack tool☆55Updated 9 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil li…☆12Updated 9 years ago
- A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network v…☆39Updated 9 years ago
- Brute force attack against WPS, that actually works☆46Updated 5 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆22Updated 3 years ago
- Massive arsenal of hacker tools...☆78Updated 7 years ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- Search bing with python☆12Updated 10 years ago
- tools for analyzing strings from password lists☆58Updated 2 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆21Updated 10 years ago
- A swiss army knife for pentesting Windows/Active Directory environments☆50Updated 9 years ago
- python code to connect to mail servers and pillage the data contained within☆10Updated 9 years ago
- GSM+GPRS Radio Access Network Node☆17Updated 10 years ago
- A Kali Linux Tool to assist with security audits and pentesting. Lots of wrappers for commonly used tools to help extend their usefulness…☆31Updated 11 years ago
- Easy Window domain access☆51Updated 11 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆30Updated 7 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆35Updated 9 years ago
- Wardriving ekoparty☆15Updated 7 years ago