observ3r / wobsLinks
Detects near-by devices such as cell phones, tablets, and laptops. Does this through 802.11, Bluetooth, cell phone protocols, etc..
☆18Updated 11 years ago
Alternatives and similar repositories for wobs
Users that are interested in wobs are comparing it to the libraries listed below
Sorting:
- GSM hacking tools and scripts☆57Updated 5 years ago
- Hacking Tools For All Debian-based OS☆50Updated 7 years ago
- Some scripts and stuff for wardriving and wifi hacks .... works great on kali and ubuntu 32 bit ...Reaver likes 32 bit binaries.☆27Updated 4 years ago
- Get your USB Rubber Ducky up and running faster☆46Updated 8 years ago
- A program that does Deauthentication Attack on every nearby wireless device☆31Updated 6 years ago
- Portable Hacking Machine with Raspberry Pi☆89Updated 6 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 8 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆15Updated 6 years ago
- A curated list of awesome warez and piracy links☆27Updated 5 years ago
- WiFi-Jammer/DoS toolset☆61Updated 5 years ago
- Automatically exported from code.google.com/p/auto-reaver☆12Updated 10 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆20Updated 7 years ago
- Wireless EMP (WEMP) - A simple shell script that kicks all devices off of a network for as long as desired☆34Updated 8 years ago
- Awesome-Cellular-Hacking☆70Updated 4 years ago
- USB Rubber ducky payload to bypass lock-screen on 5.x build (LMY48I) and below☆62Updated 10 years ago
- Wifi cracking tools☆19Updated 5 years ago
- Python Security/Hacking Kit☆48Updated 6 years ago
- CUPP - Common User Passwords Profiler !☆15Updated last year
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 3 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆58Updated 5 years ago
- Hasherdotid☆10Updated 7 years ago
- Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.☆42Updated 4 years ago
- Its like airgeddon but better!☆59Updated last year
- Search exploits in multiple exploit databases!☆11Updated 9 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 5 years ago
- Legacy version of binary hashcat for Linux (64 bits). Used on airgeddon docker container.☆19Updated 8 years ago
- Learn the most common Threats in mobile technology, Learn how to build your own IMSI catcher, and more!☆19Updated 7 months ago
- This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session☆77Updated 6 years ago
- Collection of white, grey and blackHat tools - for use playing around. setting up and operating pentesting linux builds - Primarily Kali-…☆21Updated 7 years ago
- Priv8 Image Capturing through Network Based On Driftnet☆24Updated 7 years ago