smoz1986 / WHAT-PRO
802.11 Exploitation Tool for use with Kali 2. More tools available than WHAT or WHAT Pi
☆16Updated 9 years ago
Alternatives and similar repositories for WHAT-PRO:
Users that are interested in WHAT-PRO are comparing it to the libraries listed below
- Shodan.io Command Line Interface☆44Updated 3 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆22Updated 3 years ago
- Creating a wireless rifle de-authentication gun, which utilized a yagi antenna and a Raspberry Pi.☆68Updated 9 years ago
- Massive arsenal of hacker tools...☆78Updated 7 years ago
- A Kali Linux Tool to assist with security audits and pentesting. Lots of wrappers for commonly used tools to help extend their usefulness…☆31Updated 11 years ago
- Samsung TV Denial of Service (DoS) Attack☆37Updated 8 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆30Updated 7 years ago
- Package manager for hackers built by hackers☆36Updated 6 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil li…☆12Updated 9 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- Wi-Fi Backdoors☆38Updated 9 years ago
- GSM+GPRS Radio Access Network Node☆17Updated 10 years ago
- A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network v…☆39Updated 9 years ago
- Peanuts is a free and open source wifi tracking tool. Based on the SensePosts Snoopy-NG project that is now closed.☆39Updated 4 years ago
- NetRipper - Smart traffic sniffing for penetration testers☆17Updated 9 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆21Updated 10 years ago
- While documenting some MitM attacks I was looking into setting up a fake AP with BT5 and my good old loved ALFA . There's a whole bunch o…☆17Updated 10 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- Vulnerability Scanner☆11Updated 10 years ago
- hackpack to go with lazykali on menu application Kali Linux☆29Updated 10 years ago
- Red Teaming with Kali Linux. OS Customization, additional tools, and automated updates☆12Updated 8 years ago
- Wardriving ekoparty☆15Updated 7 years ago
- Basic python script for detect airdroid users in lan☆49Updated 4 years ago
- Password cracking utility☆53Updated 4 years ago
- A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules…☆56Updated 6 years ago
- Note:- Run this Script in root user.☆16Updated 7 years ago
- cenarius tool for crack Wi-Fi , crack wpa-psk , crack wpa2-psk , crack wep , crack wps pin and crack hidden AP . cenarius psk crack☆27Updated 8 years ago
- Remote Administration Tool for Windows☆17Updated 9 years ago
- USB-Rubber-Ducky Payload - Mimikatz in Memory w UAC Bypass☆35Updated 9 years ago