philsmd / hccap2capLinks
Converts hashcat .hccap files back to .cap files
☆15Updated 10 years ago
Alternatives and similar repositories for hccap2cap
Users that are interested in hccap2cap are comparing it to the libraries listed below
Sorting:
- FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed…☆55Updated 8 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- Reverse NTP remote access trojan in python, for penetration testers☆59Updated 9 years ago
- Unix remote-shell backdoor develop with Bash, Netcat, OpenSSL (data encryption with AES-128bit)☆25Updated 7 years ago
- Security scripts and programs I've made☆8Updated 10 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 9 months ago
- Telegram Bot to manage botnets created with struts vulnerability(CVE-2017-5638)☆42Updated 3 years ago
- simple reverse tcp backdoor hack☆63Updated 4 years ago
- PAVELOW Exploit Toolbox is a BASH script that corresponds with your KALI distro to better help your vulnerability hunting and exploiting …☆87Updated 7 years ago
- irc bot to scan & bruteforce ssh/telnet☆7Updated 5 years ago
- Payload generator that uses Metasploit and Veil. Takes IP address as input and calls Veil. Use msfvenom to create payloads and writes res…☆45Updated 5 years ago
- Some NSE scripts to search information from routers☆36Updated 9 years ago
- Proof-of-Concept exploits for D-Link DIR8xx routers☆37Updated 7 years ago
- MS17-010 Research☆95Updated 8 years ago
- Powershell Reverse Rubber Ducky☆55Updated 10 years ago
- Exploits that are mostly ready to use. They either require no modification or have been modified and verified as functional.☆59Updated 10 years ago
- Dorker, programa utilizado para automatizar pesquisas em buscadores, faz uso de alguns filtros.☆16Updated 9 years ago
- Wi-Fi Backdoors☆39Updated 9 years ago
- Modification and tools for using hostapd for rogue AP attacks impersonating WPA-Enterprise networks to steal user credentials☆40Updated 6 years ago
- USB Attack to Decrypt Wi-Fi Communications☆32Updated 9 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 8 years ago
- Some exploits for ZeroNights 0x03☆36Updated 9 years ago
- Stagefright Android exploit☆18Updated 2 years ago
- ☆53Updated 7 years ago
- Inject beef hooks into HTTP traffic and track hooked systems from cmdline☆125Updated 10 years ago
- USB HID for Penetration Testing☆13Updated 9 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 9 years ago
- A tool to help you manage your leaks☆34Updated 7 years ago
- new WPS attack tool☆55Updated 9 years ago
- ☆54Updated 8 years ago