singe / dns2proxy
Offensive DNS server
☆63Updated 6 years ago
Alternatives and similar repositories for dns2proxy:
Users that are interested in dns2proxy are comparing it to the libraries listed below
- A mirror of the original SSLstrip+ code by Leonardo Nve☆179Updated 6 years ago
- SSLStrip version to defeat HSTS☆69Updated 2 years ago
- WPS scan and pwn tool☆67Updated 5 years ago
- Analysis Suite For EAP Enabled Wireless Networks☆122Updated 6 years ago
- new WPS attack tool☆55Updated 9 years ago
- Offensive DNS server☆315Updated 3 years ago
- Multi-mode wireless LAN Based on a Software Access point for Kali Linux.☆50Updated 6 years ago
- Creating a wireless rifle de-authentication gun, which utilized a yagi antenna and a Raspberry Pi.☆67Updated 9 years ago
- 📡🍓🍍 Detects wireless network attacks performed by KARMA module (fake AP). Starts deauthentication attack (for fake access points)☆251Updated 6 years ago
- SSLStrip version to defeat HSTS☆316Updated 7 years ago
- Opens 1K+ IPs or Shodan search results and attempts to login☆147Updated 4 years ago
- Scripts to create your own MITM'ing, packet sniffing WiFi access point☆143Updated 9 years ago
- Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit☆82Updated 6 years ago
- Poison, reset, spoof, redirect MITM script☆126Updated last year
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆93Updated 8 years ago
- Forced Man-In-The-Middle HTTPs-Avoiding Reverse Proxy☆62Updated 5 years ago
- 📡🔍Searches for wifi-pineapple traces and calculate wireless network security score 🍍☆157Updated 4 years ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆167Updated 10 years ago
- Offensives network security framework for Wireless and MiTM style hacking☆60Updated 7 years ago
- A Upnp exploitation tool.☆105Updated 5 years ago
- ☆45Updated 5 years ago
- Shell-style script to search exploit-db.com exploits.☆60Updated 5 months ago
- Spoofs a DHCP server and exploits all clients vulnerable to the 'ShellShock' bug☆85Updated 5 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- Credentials recovery project☆44Updated 8 years ago
- Powershell Reverse Rubber Ducky☆55Updated 9 years ago
- Krack POC☆124Updated 6 years ago
- Passive Vulnerability Auditor☆130Updated 8 years ago
- Patch for hostapd and wpa_supplicant to attempt to exploit heartbleed on EAP-PEAP/TLS/TTLS connections☆106Updated 10 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆61Updated 8 years ago