sam0hack / Dark-Wave
WPA/WPA2 SECURITY HACK WITHOUT BRUTE FORCE
☆16Updated 7 years ago
Alternatives and similar repositories for Dark-Wave:
Users that are interested in Dark-Wave are comparing it to the libraries listed below
- Framework for obtaining all the credentials stored in vulnerable Netwave IP cameras. Can be used to break into IP cameras, use for resear…☆36Updated 5 years ago
- pentest toolbox☆28Updated 2 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆22Updated 6 years ago
- Cryptocurrencies related Security resources☆14Updated last year
- Collection of cracked malware☆14Updated 6 years ago
- Burp Suite Extension providing Google Hacking Interface☆16Updated 11 years ago
- pure python remote adb scanner + nmap scan module☆21Updated 6 years ago
- A tool for recover router password☆29Updated 6 years ago
- The great patator tool compiled for Windows☆26Updated 7 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- Scripts and tool for iOS app reversing☆25Updated 3 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- Golang code to crawl website, extract links from html, paths from JavaScript code, follow and repeat.☆12Updated 6 years ago
- Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.☆28Updated 5 years ago
- w3af packaging for Kali distribution☆26Updated 9 years ago
- A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network v…☆39Updated 9 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 3 years ago
- web information gathering / Grab links☆42Updated 5 years ago
- Port scanning and domain utility.☆30Updated 7 years ago
- MS17-010☆12Updated 7 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- Cpanel Brute Force Tool (Perl)☆16Updated 11 years ago
- Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)☆51Updated 6 years ago
- Windows Auto Post Exploitation - For ReD Team☆15Updated 5 years ago
- Generate HID attack strings for Kali Nethunter☆12Updated 9 years ago
- Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.☆28Updated 6 years ago
- Exploiting Android Devices Running Insecure Remote ADB Service☆20Updated 6 years ago
- A web app scanner☆26Updated 11 years ago
- ARP ping detector on local network☆15Updated 11 years ago
- ~ Shell Finder By Ⓜ Ⓐ Ⓝ Ⓘ Ⓢ Ⓢ Ⓞ ☪ ~☆31Updated 7 years ago