s0i37 / karmaLinks
karma WiFi attack implementation
☆53Updated last year
Alternatives and similar repositories for karma
Users that are interested in karma are comparing it to the libraries listed below
Sorting:
- My Wi-Fi scripts☆51Updated last year
- exfiltration/infiltration toolkit☆48Updated last year
- Collection of antivirus bypass techniques☆12Updated last year
- Useful collection of scapy-scripts and more☆32Updated last year
- Script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes, MGT identities, interesting r…☆113Updated last week
- Collection of extra pentest tools for Kali Linux☆109Updated last month
- Legba recipes.☆51Updated last year
- A WLAN red team framework.☆155Updated last year
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆132Updated last year
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆135Updated last year
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated last year
- An asynchronous TCP and UDP port scanner developed by the late Jack C. Louis.☆36Updated 11 years ago
- Multiplatform Telegram Bot in pure PowerShell☆55Updated 2 years ago
- Red Team Stored XSS SVG phishing-companion tool with the ability to serve a malicious login page, or clone an html page and implement cus…☆30Updated 2 years ago
- Social Engineering Browser Update Attack.☆56Updated last year
- ☆56Updated 2 years ago
- Finding secrets in various (non-text) popular files.☆50Updated last week
- This simple but powerful script will introduce a new type of malware that will turn off the firewall, start an HTTP server, forward its p…☆59Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated 2 years ago
- 1C RAS Offensive Security Tool☆27Updated 2 years ago
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆79Updated last year
- Monitor 802.11 probe requests from a capture file or network sniffing!☆32Updated 8 months ago
- Cisco IOS Security Inspector☆37Updated 2 weeks ago
- 「🧱」Test a list of payloads and see if you can bypass it☆61Updated 3 years ago
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.☆69Updated 2 years ago
- Enumeration & fingerprint tool☆24Updated last year
- Virtual machines and scripts to attack WPA2-Enterprise networks through Rogue Access Points downgrading the authentication method to GTC☆63Updated 2 years ago
- shellDAVpass application is the Open-Source project, the main idea of which is to bypass the defender and AntiVirus detections to conduct…☆29Updated 3 weeks ago
- ☆100Updated last year
- CLI & library to search for default credentials among thousands of Products / Vendors☆54Updated 8 months ago