s0i37 / karma
karma WiFi attack implementation
☆48Updated 3 months ago
Alternatives and similar repositories for karma:
Users that are interested in karma are comparing it to the libraries listed below
- exfiltration/infiltration toolkit☆44Updated 3 months ago
- Useful collection of scapy-scripts and more☆26Updated 7 months ago
- My Wi-Fi scripts☆45Updated 7 months ago
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.☆63Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆52Updated 2 years ago
- Enumerate valid users within Microsoft Teams and OneDrive with clean output.☆57Updated 2 weeks ago
- 🚀 CSRFShark - a utility for manipulating cross-site request forgery attacks☆30Updated last year
- Modular framework to exploit UPS devices☆63Updated last year
- A swiss army knife for pentesting networks☆24Updated 2 years ago
- VLAN ID Parser☆6Updated 9 months ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆32Updated 3 years ago
- 1C RAS Offensive Security Tool☆24Updated last year
- Enumeration & fingerprint tool☆24Updated 11 months ago
- Highly configurable script for dictionary/spray attacks against online web applications.☆53Updated 2 years ago
- Script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes, MGT identities, interesting r…☆93Updated 2 months ago
- Multiplatform Telegram Bot in pure PowerShell☆50Updated 2 years ago
- Code and result files (models, etc.) related to Metadata Digger's parts using Artificial Intelligence methods.☆13Updated 5 years ago
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated last year
- Social Engineering Browser Update Attack.☆56Updated last year
- Tools used for Pentesting☆22Updated last year
- This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, …☆16Updated 2 years ago
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆55Updated 11 months ago
- Red Team Server (RTS)☆16Updated 11 months ago
- KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default…☆12Updated 2 years ago
- Analyzing AD domains for security risks related to user accounts☆63Updated 2 years ago
- Creating a Malicious Macro using MS Word☆19Updated 2 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆125Updated 7 months ago
- Ready to go Phishing Platform☆38Updated 4 months ago