nicholasadamou / minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
☆65Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for minipwner
- An nmap NSE script which is able to detect and enumerate (dump payloads and settings) of O.MG cables, connected to defender controlled ne…☆41Updated 4 years ago
- Docker images for learning wifi hacking☆61Updated 6 years ago
- hostapd-mana - build-files, and installation-files for OpenWRT☆32Updated 2 years ago
- Simple Karma Attack☆66Updated 4 years ago
- Open source SDR LTE software suite☆18Updated 6 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 2 years ago
- Get clients and access points.☆49Updated 5 years ago
- A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerpla…☆39Updated 4 years ago
- Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.☆69Updated 6 years ago
- Needed a way to filter all my pwnagotchi handshakes.☆11Updated 4 years ago
- SSIDs for the Hak5 Wifi Pineapple's PineAP setup☆86Updated 2 years ago
- P4wnP1 - WiFi covert channel - Client agent (experimental Proof of Concept) by MaMe82☆81Updated 6 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆14Updated 5 years ago
- Awesome-Cellular-Hacking☆65Updated 3 years ago
- beside-ng module for the WiFi Pineapple☆13Updated 6 months ago
- Attack Team Automation Tool - for automating penetration testing operations with industry standard tools.☆33Updated 11 months ago
- LCD GUI for P4wnP1 ALOA☆18Updated last year
- Simple Script to query hash databases APIs☆16Updated 6 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆42Updated 8 years ago
- Package manager for hackers built by hackers☆35Updated 6 years ago
- A collection of Payloads for the WHID Cactus☆50Updated 4 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆29Updated 7 years ago
- Simple script to download some missing tools in Kali☆32Updated 3 years ago
- Use hashcat to crack WPA2 PSK (Pre-Shared Key) passwords!☆71Updated 6 years ago
- Kismapping is a WiFi heatmapping tool which consumes Kismet output and produces a heatmap. It also serves a google maps web page with the…☆50Updated 4 years ago
- Ninjaberry: Raspberry Pi UI for @Bettercap☆40Updated 4 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆12Updated 7 years ago
- 🕵🏻📡👁🔍Analyzes all Open Wireless Networks for detect fake access points (Fingerprint)☆15Updated 6 years ago
- Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)☆106Updated 5 years ago