singe / dns2proxy
Offensive DNS server
☆63Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for dns2proxy
- A mirror of the original SSLstrip+ code by Leonardo Nve☆179Updated 6 years ago
- SSLStrip version to defeat HSTS☆70Updated last year
- Multi-mode wireless LAN Based on a Software Access point for Kali Linux.☆50Updated 6 years ago
- WPS scan and pwn tool☆66Updated 5 years ago
- new WPS attack tool☆54Updated 9 years ago
- ☆45Updated 5 years ago
- Forced Man-In-The-Middle HTTPs-Avoiding Reverse Proxy☆61Updated 5 years ago
- Shell-style script to search exploit-db.com exploits.☆59Updated 2 months ago
- Harvest FTP/POP/IMAP/HTTP/IRC creds☆166Updated 9 years ago
- Scripts for running Responder.py in an Android (rooted) device.☆60Updated 8 years ago
- Inject beef hooks into HTTP traffic and track hooked systems from cmdline☆120Updated 9 years ago
- 📡🔍Searches for wifi-pineapple traces and calculate wireless network security score 🍍☆154Updated 4 years ago
- Offensive DNS server☆315Updated 2 years ago
- Creating a wireless rifle de-authentication gun, which utilized a yagi antenna and a Raspberry Pi.☆68Updated 9 years ago
- Analysis Suite For EAP Enabled Wireless Networks☆121Updated 5 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- A reverse ssh shell written in python, intended for penetration testers to use as a covert channel on windows☆86Updated 9 years ago
- Poison, reset, spoof, redirect MITM script☆124Updated last year
- 📡🍓🍍 Detects wireless network attacks performed by KARMA module (fake AP). Starts deauthentication attack (for fake access points)☆250Updated 6 years ago
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆90Updated 7 years ago
- A Python and ruby script to automate rogue AP process☆51Updated 6 months ago
- SSH User Enumeration Script in Python Using The Timing Attack☆91Updated 8 years ago
- Misc scripts and tools for WiFi☆101Updated 3 years ago
- Exploits that are mostly ready to use. They either require no modification or have been modified and verified as functional.☆60Updated 9 years ago
- Modification and tools for using hostapd for rogue AP attacks impersonating WPA-Enterprise networks to steal user credentials☆40Updated 6 years ago
- A few simple scripts and templates I have used during various phishing engagements.☆60Updated 9 years ago