nikita-yfh / OneShot-C
Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant
☆80Updated 2 years ago
Alternatives and similar repositories for OneShot-C:
Users that are interested in OneShot-C are comparing it to the libraries listed below
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆131Updated 10 months ago
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆66Updated last week
- WPS pin generator written in Python 3☆44Updated 3 years ago
- Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely☆64Updated 6 months ago
- My Wi-Fi scripts☆45Updated 7 months ago
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆82Updated last year
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆71Updated this week
- 😁 BurpSuite Pro Auto Installation Script For Linux And Windows! 👍☆18Updated 4 years ago
- Automation of the wireless network auditor, "wifite"☆64Updated last month
- Kali Packerge Manager☆57Updated last year
- Install Burpsuite pro in Linux OS☆14Updated 10 months ago
- Script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes, MGT identities, interesting r…☆92Updated 2 months ago
- Script to retrieve the master password of a keepass database <= 2.53.1☆96Updated 10 months ago
- Magic tool for managing internet connection in local network by @zalexdev☆25Updated 3 years ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆62Updated 11 months ago
- RtspBruter is a RTSP(Real Time Streaming Protocol) brute☆27Updated 4 years ago
- Plugins for airgeddon☆56Updated 2 months ago
- A tool for WI-FI penetration testing that automates your attacking processes.☆30Updated 6 months ago
- OpenSSH 9.1 vulnerability mass scan and exploit☆104Updated last year
- CROSS PLATFORM REMOTE ACCESS TROJAN (RAT)☆102Updated last year
- Collection of extra pentest tools for Kali Linux☆101Updated last year
- This repository contains a few leaked files of HookBot.☆104Updated last year
- Arkhota, a web brute forcer for Android.☆20Updated 2 years ago
- Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Gh…☆54Updated 4 years ago
- karma WiFi attack implementation☆48Updated 3 months ago
- RedNeuron - Framework Creator of Malware focused in attacking Windows but created to execute framework in Linux 👾☆68Updated last year
- simple recon tool to help you for searching vulnerability on web server☆73Updated 3 weeks ago
- Evade the boys in blue and acquire a reverse shell using powercat v2.0☆51Updated 2 years ago
- Learn how to set up a fake authentication web page on a fake WiFi network.☆102Updated last year
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆150Updated 2 weeks ago