winterwolf32 / Awesome-Cellular-Hacking
☆56Updated 5 years ago
Alternatives and similar repositories for Awesome-Cellular-Hacking:
Users that are interested in Awesome-Cellular-Hacking are comparing it to the libraries listed below
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆54Updated 11 months ago
- Pentest/Red Team: Resources, repos and scripts.☆65Updated 3 weeks ago
- Bluetooth Security Assessment Methodology☆112Updated 8 months ago
- DNSleuth sniffs DNS packets, i.e, allowing you to spy on the DNS queries your machine is making☆103Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- Solid Python toolkit for those in the security industry. Some by me, most by smarter people.☆57Updated 3 weeks ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆147Updated 8 months ago
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆30Updated last year
- HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network ca…☆51Updated 2 months ago
- A curated list wordlists for bruteforcing and fuzzing☆81Updated last year
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Sui…☆109Updated last year
- Chrome extension tool for OSINT & Recon☆51Updated 11 months ago
- Garudaastra Tool is based on python3 to find cameras around the world☆28Updated last year
- ☆50Updated last year
- Digital Forensics and Incident Response (DFIR)☆96Updated last month
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated 11 months ago
- APK Infrastructure Investigator☆63Updated last year
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated 11 months ago
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆77Updated last year
- Hardware Hacking Cheatsheet infograph☆147Updated 11 months ago
- udpy_proto_scanner is a Python script which discovers UDP services by sending triggers to a list of hosts☆46Updated last year
- Red Team Guides☆135Updated last year
- Web Hacking and Red Teaming MindMap☆70Updated 2 years ago
- ARP Spoofing Defender is a project designed to protect local networks from ARP Spoofing attacks. ARP Spoofing Defender provides mechanism…☆20Updated 3 months ago
- Minimalist resources to learn about **OSINT**, tips, tools, and others..☆20Updated 2 years ago
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆54Updated 11 months ago
- Mining URLs from Wayback Machine for bug hunting/fuzzing/further probing☆56Updated last year
- Tools used for Pentesting☆22Updated last year
- 📲 Enumerate information from an app based on the APK file☆116Updated 2 weeks ago
- ☆24Updated last week