swisskyrepo / WHID_Toolkit
Simple script for the WHID injector - a rubberducky wifi
β102Updated 6 months ago
Alternatives and similar repositories for WHID_Toolkit:
Users that are interested in WHID_Toolkit are comparing it to the libraries listed below
- Smart pentesting toolkit for modern WPA/WPA2 networks βοΈπ‘β26Updated 4 years ago
- wifi attacks suiteβ59Updated 4 years ago
- Python script that will extract all saved passwords from your google chrome database on windows onlyβ74Updated 4 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.β36Updated 2 years ago
- A collection of Payloads for the WHID Cactusβ50Updated 5 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.β22Updated 4 years ago
- The `anonymous` script from ParrotSec OS and BackBox Linux, perfected to run on Kali Linux Rolling. Run the script with `sudo sh script.β¦β101Updated 4 years ago
- OSINT tools and scriptsβ56Updated 4 years ago
- An nmap NSE script which is able to detect and enumerate (dump payloads and settings) of O.MG cables, connected to defender controlled neβ¦β44Updated 4 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.β27Updated 7 years ago
- hackpack to go with lazykali on menu application Kali Linuxβ29Updated 10 years ago
- Download airgeddon's required files from github, optionally specify branch and save locationβ33Updated last year
- A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerplaβ¦β39Updated 5 years ago
- An automated Wireless RogueAP MITM attack framework.β180Updated 5 years ago
- Arduino Rubber Ducky Frameworkβ106Updated 5 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build onβ43Updated 9 years ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.β77Updated 5 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.β29Updated 7 years ago
- Xfinity WiFi Honeypot / Credential Harvesterβ25Updated 7 years ago
- Package manager for hackers built by hackersβ35Updated 6 years ago
- A collection of scripts to run on a fresh install of kali linuxβ32Updated 6 years ago
- My custom payloads for the Hak5 BashBunnyβ20Updated 7 years ago
- Enhanced functions and new features for airgeddon!β102Updated 9 months ago
- Script for Kali that adds a bunch of tools and customizes it to be much betterβ176Updated 4 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idkβ53Updated 3 years ago
- Tutorials and Documentation for projects and scripts on the Hak5 Forums.β25Updated 7 years ago
- Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.β41Updated 3 years ago
- Ducky Script for Arduino Leonardo Mini & Arduino Uno + Payload to Arduino Converterβ31Updated 6 years ago
- Get your USB Rubber Ducky up and running fasterβ42Updated 7 years ago
- Wiki to collect Red Team infrastructure hardening resourcesβ20Updated 6 years ago