musket33 / VMR-MDK-Kali2-Kali2016Links
WPS Locked Intrusion Script for Kali Linux 2.0 and 2016
☆39Updated 7 years ago
Alternatives and similar repositories for VMR-MDK-Kali2-Kali2016
Users that are interested in VMR-MDK-Kali2-Kali2016 are comparing it to the libraries listed below
Sorting:
- Automatic Multi-target WPS Pin Harvester☆30Updated 7 years ago
- ☆110Updated 8 years ago
- Detect, capture, crack WPA/2 handshakes, WEP Keys and geotag with Android GPS☆189Updated 10 years ago
- VMR-MDK is a script/tool for hacking wps wireless networks☆56Updated 6 years ago
- ☆211Updated 6 years ago
- WPS hacking scripts☆280Updated last year
- Outputs a reduced keyspace of random or sequential hex digits.☆42Updated 8 years ago
- A repo containing the OpenWRT SDK Makfiles for 'hcxdumptool', and 'hcxtools' with pre-compiled packages.☆47Updated 3 years ago
- A basic Duckyscript to Arduino converter☆61Updated 6 years ago
- WiFi Enabled USB Rubber Ducky☆153Updated 8 years ago
- A graphical user interface for aircrack-ng and pyrit.☆106Updated 13 years ago
- ☆31Updated 9 years ago
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆96Updated 8 years ago
- Wifi Pineapple firmware for for GL.iNet GL-AR150☆154Updated 8 years ago
- Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.☆41Updated 4 years ago
- ☆552Updated last year
- PwnSTAR (Pwn SofT-Ap scRipt) - for all your fake-AP needs!☆256Updated 7 years ago
- NetHunter android application☆325Updated 6 years ago
- Android 802.11 pentesting tool☆93Updated 11 years ago
- Wireless EMP (WEMP) - A simple shell script that kicks all devices off of a network for as long as desired☆35Updated 8 years ago
- WiFi Pineapple DIY☆77Updated 8 years ago
- ProtoType for a handheld device used to grab WPA four way handshakes☆38Updated 6 years ago
- Experimental, yet stable new installer for Nethunter - find prebuilt zips at☆32Updated 8 years ago
- SImple duckyscript interpreter in Bash.☆271Updated 4 years ago
- Converts a USB Rubber ducky script into a Kali Nethunter friendly format for the HID attack☆138Updated 10 years ago
- Evil Twin Attack Bash script☆568Updated 9 years ago
- Sticky Fingers Kali Pi☆195Updated 5 years ago
- A software to make easier some cracking GSM steps (known plaintext attack vector) https://www.youtube.com/watch?v=QG2iIxv5smw☆120Updated 2 years ago
- Brute force attack against WPS, that actually works☆47Updated 5 years ago
- The WiFi Pineapple Wiki☆247Updated 5 years ago