yetzt / nsaLinks
networked status aggregator sees all
☆15Updated 4 years ago
Alternatives and similar repositories for nsa
Users that are interested in nsa are comparing it to the libraries listed below
Sorting:
- NSA's IIS 6.0 exploit that creates a remote backdoor.☆19Updated 6 years ago
- Simple Karma Attack☆69Updated 4 years ago
- Bluetooth reverse shell.☆15Updated 4 years ago
- Vulnerability Scanner☆11Updated 10 years ago
- Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)☆51Updated 7 years ago
- ☆19Updated 8 years ago
- Python script that acts like the original sudo binary to fool users into entering their passwords☆19Updated 8 years ago
- Quick script to set up VPN server and reverse VPN for Nethunter☆36Updated 9 years ago
- Post-Exploitation Framework☆78Updated 8 years ago
- Social Engineering Framework is a framework to hack mind and sniff and exploit and many features more☆19Updated 8 years ago
- Password cracking utility☆53Updated 4 years ago
- DNS Enumeration with Asynchronicity☆45Updated 6 years ago
- ☆24Updated 9 years ago
- A Bash script to test a list of URLs for the shellshock vulnerability.☆26Updated 5 years ago
- Multi-mode wireless LAN Based on a Software Access point for Kali Linux.☆52Updated 7 years ago
- Penetration testing bot for BeEF and Armitage/Cobalt Strike integration.☆23Updated 9 years ago
- A Kali Linux Tool to assist with security audits and pentesting. Lots of wrappers for commonly used tools to help extend their usefulness…☆31Updated 12 years ago
- ☆82Updated last year
- UPnP hacking scripts and tools☆76Updated 8 years ago
- Transferring Backdoor Payload by BSSID and Wireless traffic☆59Updated 2 years ago
- new WPS attack tool☆55Updated 10 years ago
- Samsung TV Denial of Service (DoS) Attack☆37Updated 8 years ago
- Plugins for the King Phisher open source phishing campaign toolkit.☆84Updated 4 years ago
- Massive arsenal of hacker tools...☆80Updated 7 years ago
- An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)☆63Updated 3 years ago
- This tool extract domains from IP address based in the information saved in virustotal.☆24Updated 8 years ago
- A single repository for any security tools, scripts, documentation, etc. that I add☆12Updated 8 years ago
- Scrapes Router Passwords From http://www.routerpasswords.com ,more then +300 product☆47Updated 7 years ago
- Shodan.io Command Line Interface☆44Updated 4 years ago
- The Nmap Scanner for Telco☆163Updated 6 years ago