winterwolf32 / Awesome-Cellular-HackingLinks
☆59Updated 6 years ago
Alternatives and similar repositories for Awesome-Cellular-Hacking
Users that are interested in Awesome-Cellular-Hacking are comparing it to the libraries listed below
Sorting:
- DNSleuth sniffs DNS packets, i.e, allowing you to spy on the DNS queries your machine is making☆101Updated 2 years ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆146Updated last year
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Sui…☆111Updated 2 years ago
- ARP Spoofing Defender is a project designed to protect local networks from ARP Spoofing attacks. ARP Spoofing Defender provides mechanism…☆22Updated last month
- ☆24Updated 3 years ago
- Pentest/Red Team: Resources, repos and scripts.☆78Updated last month
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆29Updated 2 years ago
- APK Infrastructure Investigator☆65Updated 2 years ago
- udpy_proto_scanner is a Python script which discovers UDP services by sending triggers to a list of hosts☆46Updated 2 years ago
- Hardware Hacking Cheatsheet infograph☆156Updated last year
- Web Path Finder☆60Updated 2 years ago
- ☆234Updated last year
- It was developed to speed up the processes of SOC Analysts during analysis☆47Updated last year
- Capture screenshots of onion services on an onion service.☆72Updated last year
- The results of my small term paper on the topic of the Internet of Vulnerable Things and the exploit for CVE-2022-48194.☆19Updated 2 years ago
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- Minimalist resources to learn about **OSINT**, tips, tools, and others..☆24Updated 3 years ago
- The perfect butler for pentesters, bug-bounty hunters and security researchers☆93Updated last year
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆87Updated last year
- A tool designed for penetration testers to perform attacks on LAN and WLAN networks, including network discovery, exploitation, and NAC b…☆44Updated 4 months ago
- Helping you delete your old accounts☆85Updated 2 years ago
- Certina is an OSINT tool for red teamers and bug hunters to discover subdomains from web certificate data☆54Updated last year
- Extracting OSINT Insights from 15TB of GitHub Event Logs☆68Updated 2 years ago
- This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, a…☆98Updated last year
- Check IP addresses against known cloud provider IP address ranges☆46Updated 2 years ago
- Shortemall is a Python-based tool that automates the process of scanning hidden content of Short URLs.☆90Updated last year
- a simple discovery script that uses popular tools like subfinder, amass, puredns, alterx, massdns and others☆84Updated 2 years ago
- Bluetooth Security Assessment Methodology☆140Updated last year
- ☆43Updated 8 months ago
- Hacking: The Art of Exploitation 2nd Edition, by Jon Erickson☆20Updated 5 years ago