Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: evil-twin

BlackTechX011/DeautherX

An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface and Display interface and more.

Language: C - Size: 9.82 MB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 30 - Forks: 7

OCEANOFANYTHINGOFFICIAL/DevilTwin-NodeMCU

⚑ Perform Evil Twin Attack Using NodeMCU Board

Language: C++ - Size: 2.6 MB - Last synced: 6 days ago - Pushed: 7 days ago - Stars: 31 - Forks: 0

v1s1t0r1sh3r3/airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language: Shell - Size: 57.1 MB - Last synced: 14 days ago - Pushed: 15 days ago - Stars: 6,091 - Forks: 1,135

FLOCK4H/Jammy

Pentesting Suite

Language: Python - Size: 132 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 6 - Forks: 0

InfamousSYN/rogue

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

Language: Python - Size: 774 KB - Last synced: 3 days ago - Pushed: about 2 months ago - Stars: 281 - Forks: 52

Cancro29/NETHERCAP

A Wi-Fi penetration testing tool for ESP8266 and ESP-32

Language: HTML - Size: 12.5 MB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 60 - Forks: 7

Esser50K/EvilTwinFramework

A framework for pentesters that facilitates evil twin attacks as well as exploiting other wifi vulnerabilities

Language: Python - Size: 34.8 MB - Last synced: 14 days ago - Pushed: over 3 years ago - Stars: 254 - Forks: 51

FLOCK4H/Bleach

MicroPython ESP32 Pentesting Suite

Language: Python - Size: 57.6 KB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 2 - Forks: 0

ivan-sincek/wifi-penetration-testing-cheat-sheet

Work in progress...

Size: 8.79 KB - Last synced: 26 days ago - Pushed: about 1 month ago - Stars: 409 - Forks: 82

ivan-sincek/evil-twin

Learn how to set up a fake authentication web page on a fake WiFi network.

Language: PHP - Size: 1.8 MB - Last synced: 26 days ago - Pushed: about 1 year ago - Stars: 79 - Forks: 10

justcallmekoko/MarauderCentauri

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32 and ESP8266

Language: C++ - Size: 186 MB - Last synced: about 1 month ago - Pushed: about 3 years ago - Stars: 98 - Forks: 9

aress31/wirespy

Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).

Language: Shell - Size: 301 KB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 569 - Forks: 88

MS-WEB-BN/c41n

Automated rogue access point setup tool.

Language: HTML - Size: 126 KB - Last synced: about 1 month ago - Pushed: about 3 years ago - Stars: 181 - Forks: 38

MohammedRaouf99/Evil-AP

tool to help you automate the evil twin attack in a specific, easy and quick way

Language: Shell - Size: 1.18 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 10 - Forks: 0

FluxionNetwork/fluxion

Fluxion is a remake of linset by vk496 with enhanced functionality.

Language: HTML - Size: 32 MB - Last synced: about 2 months ago - Pushed: 7 months ago - Stars: 4,675 - Forks: 1,373

LeviEyal/EvilTwin

😈 A program in Python which attacks a user over the internet in order to steal his login information + πŸ›‘ A program for protecting the user from such an attack.

Language: Python - Size: 29.3 KB - Last synced: about 2 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

KeyofBlueS/airgeddon-plugins

Enhanced functions and new features for airgeddon!

Language: Shell - Size: 177 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 80 - Forks: 14

DX4GREY/esp8266_wifitools

This is a WiFi Tool which includes EvilTwin and Deauther, this tool is based on esp8266_deauther, this tool fully runs on esp8266

Language: C - Size: 15.4 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 5 - Forks: 0

tomellericcardo/EVIL-ESP

A super portable evil device, based on the ESP8266 board, running Micropython and equipped with a single button and a small OLED display

Language: Python - Size: 440 KB - Last synced: about 2 months ago - Pushed: about 4 years ago - Stars: 64 - Forks: 15

Kalihackz/Wifi_Ddos_EvilTwin_Combo

DDos and Evil Twin Combo

Language: HTML - Size: 674 KB - Last synced: 4 months ago - Pushed: over 2 years ago - Stars: 27 - Forks: 10

b-simjoo/esp8266_evil_wifi

Some haking tools for esp8266 using arduino framework

Language: C++ - Size: 21.5 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

ozcanisik/wlan-ids

An application that detects 'Evil Twin' and 'Deauthentication' attacks over Wi-Fi.

Language: Jupyter Notebook - Size: 1.53 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

mahadidot/DEVIL-TWIN_esp8266

Language: C++ - Size: 1.06 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 49 - Forks: 9

Kl0ibi/esp32_hackingtool

Language: C - Size: 3.46 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 51 - Forks: 7

richstokes/EvilPortal-M5Stack

😈 Evil Portal implementation for the M5Stack Core S3

Language: C - Size: 8.79 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 2 - Forks: 0

p3tr0s/PhiSiFi

WiFi Hacking with an ESP8266

Language: C++ - Size: 18.6 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 36 - Forks: 8

vrikodar/Rudrastra

Make a Fake wireless access point aka Evil Twin....Easily!!

Language: Python - Size: 485 KB - Last synced: 8 months ago - Pushed: about 1 year ago - Stars: 46 - Forks: 21

klezVirus/mapt-run

Simple script to setup a local hosted network for Mobile Application Penetration Testing

Language: Shell - Size: 43.9 KB - Last synced: about 1 month ago - Pushed: over 3 years ago - Stars: 9 - Forks: 6

Leviathan36/SKA

Simple Karma Attack

Language: Shell - Size: 161 KB - Last synced: 8 months ago - Pushed: over 3 years ago - Stars: 66 - Forks: 18

vrikodar/SP-108

Saffron Point 108 ________ wave your Saffron Flag!

Language: HTML - Size: 1.17 MB - Last synced: 8 months ago - Pushed: almost 2 years ago - Stars: 7 - Forks: 3

xannythepleb/UK-Public-WiFi-SSID-List

Commonly found WiFi SSIDs in the UK.

Language: Shell - Size: 56.6 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

Sectorus/Wi-PWN Fork of samdenty/Wi-PWN

Forked version of Wi-PWN by samdenty99.

Language: C - Size: 58.9 MB - Last synced: 10 months ago - Pushed: about 6 years ago - Stars: 4 - Forks: 3

samphoerna/EvilTwin-ESP8266

A network attack using Evil Twin Framework paired in NodeMCU ESP8266 device to exploit vulnerabilities in WiFi with low cost

Language: C - Size: 957 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

matannagar/Evil-Twin-Attack

An evil twin attack is a spoofing cyberattack that works by tricking users into connecting to a fake Wi-Fi access point that mimics a legitimate network. Once a user is connected to an β€œevil twin” network, hackers can access everything from their network traffic to private login credentials

Language: Python - Size: 115 KB - Last synced: 9 months ago - Pushed: almost 2 years ago - Stars: 1 - Forks: 1

farukclk/evil-twin

evil-twin attack tool

Language: HTML - Size: 216 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

nicopassaglia/Pandora

Autonomous system for penetrating and colecting data from wireless networks - Final Project for my engineer's degree

Language: Python - Size: 44.9 KB - Last synced: 12 months ago - Pushed: about 2 years ago - Stars: 2 - Forks: 1

Bitwise-01/Apex-2.0

Evil twin tool.

Language: Python - Size: 1.41 MB - Last synced: over 1 year ago - Pushed: almost 3 years ago - Stars: 23 - Forks: 4

Justxd22/Eviltwin-Huawei_XD

Huawei login page extracted from real device and modified for #Evil-twin attack

Language: CSS - Size: 2.47 MB - Last synced: about 1 year ago - Pushed: about 2 years ago - Stars: 7 - Forks: 0

Bitwise-01/ApeX

Using Social Engineering To Obtain WiFi Passwords

Language: CSS - Size: 217 KB - Last synced: over 1 year ago - Pushed: over 6 years ago - Stars: 89 - Forks: 44

coderdipesh/espfi

Facebook Hacking Setup Fake Captive Portal Page on Esp8266.

Size: 1.31 MB - Last synced: over 1 year ago - Pushed: over 2 years ago - Stars: 20 - Forks: 5

hacefresko/EvilPortal πŸ“¦

Python script to perform phishing attacks through captive portals, made for learning purposes

Language: Python - Size: 412 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 30 - Forks: 9

v1s1t0r999/getAir2U

The Present of Wireless Attacks for Linux systems

Language: Shell - Size: 3.5 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 17 - Forks: 5

taner1/esp8266_deauther Fork of SpacehuhnTech/esp8266_deauther

ESP8266 deauther with basic phishing captive portal (AKA evil twin attack)

Language: C++ - Size: 3.07 MB - Last synced: over 1 year ago - Pushed: about 7 years ago - Stars: 40 - Forks: 9

arvindpj007/Secure-IoT-Healthcare-Device

The work intends to test the data security of the IoT system since extremely sensitive data is being sent. Vulnerabilities that can lead to the leak of this personal data is found. This project illustrates a process for identifying a vulnerability and proposes a solution for mitigating the same.

Size: 729 KB - Last synced: about 1 year ago - Pushed: about 4 years ago - Stars: 6 - Forks: 1

artbitrage/UiTM-Etwap

Language: C# - Size: 7.49 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Handblue/Evil-Twin-Attack

airgeddon toolu ile saldΔ±rΔ±

Size: 22.5 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Lunodzo/FakeApDetector

I do not know what I am doing yet! But it is my research. So please do not steal it, not yet!

Language: C - Size: 101 MB - Last synced: 11 months ago - Pushed: about 2 years ago - Stars: 4 - Forks: 3