s0i37 / karma
karma WiFi attack implementation
☆49Updated 5 months ago
Alternatives and similar repositories for karma:
Users that are interested in karma are comparing it to the libraries listed below
- exfiltration/infiltration toolkit☆44Updated 5 months ago
- Useful collection of scapy-scripts and more☆27Updated 9 months ago
- Cisco IOS Security Inspector☆25Updated 3 weeks ago
- My Wi-Fi scripts☆45Updated 9 months ago
- 1C RAS Offensive Security Tool☆25Updated last year
- Finding secrets in various (non-text) popular files.☆24Updated 3 months ago
- Kali Packerge Manager☆59Updated last year
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆39Updated last year
- Script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes, MGT identities, interesting r…☆98Updated 4 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆41Updated last year
- Fast Path Traversal exploitation tool☆21Updated last year
- Collection of extra pentest tools for Kali Linux☆103Updated last year
- Modular framework to exploit UPS devices☆63Updated 2 years ago
- An asynchronous TCP and UDP port scanner developed by the late Jack C. Louis.☆34Updated 10 years ago
- A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving con…☆129Updated 9 months ago
- Enumeration & fingerprint tool☆24Updated last year
- Bluekit is an extensible engine, CLI tool used in BlueToolkit☆11Updated 2 months ago
- Enumerate valid users within Microsoft Teams and OneDrive with clean output.☆58Updated 2 months ago
- Port forwarding via MSRPC (445/tcp) [WIP]☆32Updated 3 years ago
- The purpose of this tool is: 1. to transliterate and generate possible usernames out of a full names list that may include names written …☆131Updated 9 months ago
- Wireless Intrusion Detection System for Hak5's WiFi Coconut☆31Updated 2 years ago
- Social Engineering Browser Update Attack.☆57Updated last year
- A tool to dump users's .plist on a Mac OS system and to convert them into a crackable hash☆50Updated 6 months ago
- Unauthorized Access to Metadata and User Data like CTF☆26Updated 4 months ago
- LSTAR - CobaltStrike Translated to EN☆15Updated last year
- Monitor 802.11 probe requests from a capture file or network sniffing!☆31Updated 2 months ago
- Burp Suite Extension for inserting a magic byte into responder's request☆24Updated last year
- ☆38Updated 2 years ago
- Mass bruteforce authentication of common services with common credentials.☆47Updated last year