GitHub topics: wifi-hacking
mcpowerade-biggie/EvilTwin-ESP8622
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 2.93 KB - Last synced at: about 14 hours ago - Pushed at: about 16 hours ago - Stars: 0 - Forks: 0

krishna-chy/RTL8720dn-Handshake-Capture
Capture WPA/WPA2 4-way handshake using BW16 (RTL8720dn)
Language: C++ - Size: 20.5 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 2 - Forks: 0

silverxpymaster/WifiHackBar
WifiHackBar - A powerful WiFi Hacking Tool. Scan networks, perform deauthentication attacks, and create fake APs with an easy web interface
Language: HTML - Size: 108 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

afsaldigitalart/WiPhi
WiPhi is a Flask-based captive portal system designed for ethical hacking and phishing simulations. It automatically triggers a login popup when users connect to a Wi-Fi network, supports custom HTML templates, and provides a clean shutdown mechanism for safe and controlled testing environments.
Language: Python - Size: 19.5 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1 - Forks: 0

r0jahsm0ntar1/africana-framework
Africana Framework is an open-source, community-driven cybersecurity toolkit designed for ethical penetration testing & vulnerability assessment. It automates the detection of security flaws across a wide range of network and web technologies, including all networks, system anonymity, & web bug hunting. It's purely written for Good and not Evil.
Language: Go - Size: 160 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 36 - Forks: 11

lautarigauna/EvilTwin-ESP8622
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 1.95 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 2 - Forks: 1

russianboy5u7/EvilTwin-ESP8622
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 2.93 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

blackhillsinfosec/WifiForge
WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities.
Language: Python - Size: 15.9 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 303 - Forks: 37

Gtajisan/FARHAN-Shot
**About Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant**
Language: Python - Size: 549 KB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 85 - Forks: 19

Cooldudeqwer1/ESP32Marauder-Portal-Pwn
Walk-throughs for various methods to disrupt ESP32Marauder evil portals.
Size: 1000 Bytes - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 8 - Forks: 0

RogueMaster/flipperzero-evil-portal
Evil portal app for the flipper zero + WiFi dev board, Works on OFW, better on RM!
Language: HTML - Size: 1.2 MB - Last synced at: 7 days ago - Pushed at: 4 months ago - Stars: 189 - Forks: 9

1nn3/besside-ng-wrapper
WiFi hacking 🛜
Language: Shell - Size: 1.04 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 2 - Forks: 0

DevKitty-io/Wardriver
Basic ESP8266/ESP32 Wardriving & Logging in WiGLE Format
Language: C - Size: 4.48 MB - Last synced at: 3 days ago - Pushed at: over 1 year ago - Stars: 44 - Forks: 4

FreeZeroDays/Coffee-Shop-WiFi-Wordlist
A list of WiFi passwords I've observed in use at coffee shops
Size: 11.7 KB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 3 - Forks: 1

trevatk/Wifi-Cracker
Wifi Cracking
Size: 3.39 MB - Last synced at: about 11 hours ago - Pushed at: 5 months ago - Stars: 453 - Forks: 66

m14r41/PentestingEverything
Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...
Size: 250 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 754 - Forks: 174

hartchester92/EvilTwin-ESP8622-35g
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 2.93 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 0

archkhertdev/wifiattack
A powerful WiFi Deauther tool designed to kick devices that's connected to a network and displays/broadcast random generated fake SSDIs
Language: Shell - Size: 44.9 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 1 - Forks: 0

happyboy471/EvilTwin-ESP8622-7x8
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 2.93 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 0 - Forks: 0

SHUR1K-N/WiFi-Mangoapple-Resources
Helpful resources regarding the cheap DIY Wi-Fi Pineapple, AKA Wi-Fi Mangoapple to help with supported chipsets, configurations, errors, etc..
Size: 152 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 82 - Forks: 3

clu3bot/owt
Update Version 3.1 added free SMS messaging.
Language: Shell - Size: 1.7 MB - Last synced at: 11 days ago - Pushed at: over 3 years ago - Stars: 481 - Forks: 57

Cancro29/NETHERCAP
A Wi-Fi penetration testing tool for ESP8266, ESP-32, and BW16
Language: HTML - Size: 91.3 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 307 - Forks: 40

0xDAG0N/AirStrike
Modular WiFi hacking framework for deauth attacks, WPA2 handshake cracking and Evil twin.
Language: Python - Size: 177 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 2 - Forks: 0

FLOCK4H/Freeway
WiFi Penetration Testing & Auditing Tool
Language: Python - Size: 288 KB - Last synced at: 9 days ago - Pushed at: about 1 month ago - Stars: 520 - Forks: 48

ANDRVV/gapcast
📡 802.11 broadcast analyzer & injector
Language: Go - Size: 4.84 MB - Last synced at: 14 days ago - Pushed at: 17 days ago - Stars: 156 - Forks: 11

msrofficial/WiFuX
A powerful tool for hacking WiFi using termux.
Language: Shell - Size: 44.9 KB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

3xploitGuy/lazyaircrack
Automated tool for WiFi hacking.
Language: Shell - Size: 88.9 KB - Last synced at: 15 days ago - Pushed at: over 3 years ago - Stars: 741 - Forks: 86

BlackTechX011/DeautherX
An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface and Display interface and more.
Language: C - Size: 9.83 MB - Last synced at: 10 days ago - Pushed at: 8 months ago - Stars: 112 - Forks: 18

dj1ch/minigotchi-ESP32
minigotchi ported to the ESP32. maintained by @dj1ch
Language: C++ - Size: 39.2 MB - Last synced at: 15 days ago - Pushed at: 29 days ago - Stars: 169 - Forks: 17

tesa-klebeband/RTL8720dn-Deauther
My ESP32-Deauther ported to the RTL8720dn, allowing users to deauthenticate on 5GHz now!
Language: C++ - Size: 44.9 KB - Last synced at: 16 days ago - Pushed at: 18 days ago - Stars: 271 - Forks: 45

HomeomorphicHooligan/tewcrack
Run a dictionary attack on a Wifi network to get it's password
Language: Shell - Size: 27.3 KB - Last synced at: 15 days ago - Pushed at: about 4 years ago - Stars: 15 - Forks: 0

arxhr007/wifistrike
Pure python Automated wifi deauther
Language: Python - Size: 1.52 MB - Last synced at: 13 days ago - Pushed at: 26 days ago - Stars: 20 - Forks: 1

aress31/wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Language: Shell - Size: 301 KB - Last synced at: 15 days ago - Pushed at: over 2 years ago - Stars: 625 - Forks: 86

sadatnazarli/WifiAttack
Educational WiFi Monitoring and Manipulation Commands using airmon-ng in Kali Linux
Size: 12.7 KB - Last synced at: 1 day ago - Pushed at: 19 days ago - Stars: 6 - Forks: 0

FLOCK4H/Cappy
WiFi Evil Twin Attack - Credential Harvest Tool
Language: HTML - Size: 128 KB - Last synced at: 5 days ago - Pushed at: about 1 year ago - Stars: 11 - Forks: 4

NSM-Barii/NetCracker
WiFi - Cracker - This tool upon completion will be a wifi-cracking tool that can scan, capture and bruteforce handshakes all automatically.
Language: Python - Size: 40 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 2 - Forks: 0

aw-junaid/Kali-Linux
A guide to using Kali Linux tools for web penetration testing, ethical hacking, forensics, and bug bounty. Covers setup, key tools, methodologies, and best practices. Optimized for security professionals.
Size: 15.1 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 24 - Forks: 6

m4cr0m4l/freewifi
Simple script for analyzing wireless networks and performing deauthentication attacks
Language: Shell - Size: 0 Bytes - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

Xe-LIM/EvilTwin-ESP8622-bk
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 4.88 KB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 0 - Forks: 0

koutto/pi-pwnbox-rogueap
Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:
Language: Shell - Size: 6.7 MB - Last synced at: 17 days ago - Pushed at: about 1 year ago - Stars: 1,810 - Forks: 194

trfahim/WIFI-HACK-LINUX
Powerful WiFi Hacking penetration testing tools for Linux, designed for ethical hacking, security testing, and network auditing.
Language: Python - Size: 98.6 KB - Last synced at: 22 days ago - Pushed at: 23 days ago - Stars: 6 - Forks: 1

Hamed-Gharghi/wifi-deauther
A powerful WiFi deauthentication tool for educational purposes. Features include interactive network scanning, multiple attack methods (mdk4 and aircrack-ng), and a user-friendly interface. Supports both English and Persian languages.
Language: Python - Size: 11.7 KB - Last synced at: 15 days ago - Pushed at: 25 days ago - Stars: 2 - Forks: 0

OSINTI4L/ESP32Marauder-Portal-Pwn
Walk-throughs for various methods to disrupt ESP32Marauder/Flipper Zero evil portals.
Size: 23.4 KB - Last synced at: 23 days ago - Pushed at: 23 days ago - Stars: 1 - Forks: 0

darkpalladin57n6/EvilTwin-ESP8622-bk
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 2.93 KB - Last synced at: 15 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

TKanX/WPA-Dictionary
Used to crack Wifi passwords (Current size: 2GB / Total number of passwords: 340 million)
Size: 2.93 KB - Last synced at: 19 days ago - Pushed at: about 1 year ago - Stars: 128 - Forks: 13

dineshpathro90/JamFi
JamFi is a Python-based WiFi deauthentication toolkit designed for authorized network testing. It allows users to scan for nearby WiFi networks and perform deauthentication attacks to assess network security.
Language: Python - Size: 11.7 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

d4v1-sudo/wifi-sploit Fork of kevinadhiguna/wifi-sploit
ᯤ🌐 - Wi-Fi sploit is a login cracker for router's login pages (but it works fine in any login page site, even on internet :D)
Language: Python - Size: 231 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 4 - Forks: 0

hulo-lang/batch_wifi_brute_forcer
🧪 Experimental project rewriting Batch Wi-Fi Brute Forcer batchfile scripts in Hulo — a modern, declarative scripting language.
Size: 9.77 KB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

karthik558/FakeAPBuilder
Automate creation of fake access points for MITM attacks with this bash script. Ideal for those who need to perform penetration testing or network security assessments.
Language: Python - Size: 485 KB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 25 - Forks: 6

adamff-dev/ESP8266-Captive-Portal 📦
:key: WiFi captive portal for ESP8266 for phishing WiFi passwords
Language: C++ - Size: 4.48 MB - Last synced at: 26 days ago - Pushed at: about 3 years ago - Stars: 803 - Forks: 161

sexettin78/sexettintool
İçerisinde 100'den fazla modül ve özelliği barındıran çok amaçlı bir siber güvenlik aracı.
Language: Python - Size: 604 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 62 - Forks: 12

wisespace-io/nearby
Scans all nearby wifi networks and the devices connected to each network for Indoor positioning
Language: Rust - Size: 2.44 MB - Last synced at: 8 days ago - Pushed at: almost 5 years ago - Stars: 122 - Forks: 9

ricardojoserf/wifi-pentesting-guide
WiFi Penetration Testing Guide
Language: Python - Size: 550 KB - Last synced at: 27 days ago - Pushed at: over 1 year ago - Stars: 541 - Forks: 92

f4rih/websploit
Websploit is a high level MITM framework
Language: Python - Size: 1.26 MB - Last synced at: 24 days ago - Pushed at: about 2 years ago - Stars: 1,189 - Forks: 297

AryanVBW/WIFIjam
Python WiFi Deauthentication Script! Ready to take control of WiFi networks like a pro? Introducing our Python-based WiFi Deauthentication Script—the ultimate tool for network dominance. Explore vulnerabilities, disconnect devices, and fortify your security.
Language: HTML - Size: 4.73 MB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 20 - Forks: 6

Khatcode/AWUS036ACH-Automated-Driver-Install
Bash Script to automate install of AWUS036ACH Wireless Alfa drivers instead of manually running every command. Works on Kali Linux/Debian Systems
Language: Shell - Size: 43.9 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 48 - Forks: 4

U7P4L-IN/WIFI-HACKING
⚡Cyber Security Tool For Hacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2/TKIP/IES) hacking is not a crime it's a skills ⚡
Language: Python - Size: 6.93 MB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 110 - Forks: 18

bethovencx/EvilTwin-ESP8622-xa
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 2.93 KB - Last synced at: 26 days ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

JuanBindez/wifitest
Python 3 library for wifi testing.
Language: Python - Size: 50.8 KB - Last synced at: 2 days ago - Pushed at: 12 months ago - Stars: 4 - Forks: 1

DenzStudio/wifi-hack
Daeathauth and wifi attacker
Language: Python - Size: 11.7 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

Mysteriza/wifyte
Wifyte is a lightweight and optimized tool designed to automate capture WiFi handshakes and crack passwords using the aircrack-ng suite.
Language: Python - Size: 1.68 MB - Last synced at: 10 days ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

waheeb71/WiFi-Hacking-Tool
WiFi Hacking Tool is a powerful Python-based tool designed for ethical hacking, network analysis, and Wi-Fi penetration testing. It provides a user-friendly interface to capture handshakes, crack passwords, analyze network traffic, and perform various network attacks.
Language: Python - Size: 478 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 4 - Forks: 0

Rem01Gaming/OneShot-Termux
Run WPS PIN attacks (Pixie Dust and bruteforce) on your Termux
Language: Python - Size: 22.5 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 45 - Forks: 16

rezatutor475/WIFI_EXTRACTION
WIFI EXTRACTOR
Language: Python - Size: 32.2 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 1

akashdip2001/Wi-Fi-deauther-with-ESP8266-OLED-module
IOT with Cyber Security with WiFi deauther with esp8266 oled module
Size: 24.5 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

ZeltNamizake/DriFiCrack
Brute Force Tool to Crack Wi-Fi Passwords (Android Rooted Only)
Language: JavaScript - Size: 0 Bytes - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

vi3w-s0urce/xDeauther
Easy tools for deauthentication attack wifi
Language: Shell - Size: 27.3 KB - Last synced at: 27 days ago - Pushed at: about 4 years ago - Stars: 47 - Forks: 8

Whomrx666/Wifi-crackerX
Wifi-crackerX is a tool for hacking a WPS/WPA/WPA2 Networks
Language: Python - Size: 434 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 63 - Forks: 5

Lonaryx/Attiny85_WiFi_Stiler
Attiny85 WiFi Profile Stealer 🌐🔑 - небольшой, но мощный инструмент, разработанный для изучения и сбора профилей сохраненных WiFi-сетей на целевом компьютере. 📶💻
Language: C++ - Size: 23.4 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 2

karthi-the-hacker/WIFIHacker
An all-in-one WiFi pentesting tool designed to automate and simplify WiFi security auditing and attacks — phishing, SSID spam, DoS, and more.
Language: HTML - Size: 9.33 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 3 - Forks: 2

Islc12/OkeusStrike
OkeusStrike is a Python-based deauthentication attack tool that is currently in testing.
Language: Python - Size: 36.3 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Apadlehetnekxd/Luna_X
A wonderful software with which you can "hack" any network and more :D
Language: Batchfile - Size: 8.4 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 3 - Forks: 0

alyreniko/wfpe
Этот скрипт для Windows предназначен для извлечения и сохранения ключей доступа к сетям Wi-Fi, сохраненных в вашей системе. Он сканирует и записывает данные, относящиеся к доступу к беспроводной сети, в файл с именем wifi_keys.txt.
Language: Batchfile - Size: 11.7 KB - Last synced at: about 2 months ago - Pushed at: 9 months ago - Stars: 3 - Forks: 0

freakfr0/Wifi-MultiTool
Language: Python - Size: 59.6 KB - Last synced at: 28 days ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

wirebits/SpectraReaper
A tool that deauth 2.4GHz and 5GHz Wi-Fi networks via BW16 on serial console.
Language: C++ - Size: 20.5 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

r4ulcl/WiFiChallengeLab-docker
Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.
Language: Shell - Size: 4.09 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 248 - Forks: 29

Cancro29/RTL8720dn-Handshake-Capture
Capture WPA/WPA2 4-way handshake using BW16 (RTL8720dn)
Language: C++ - Size: 25.4 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

victorpreston/bruteX
A tool to crack a wifi password using wordlist. The Wordlists contains over 100K commonly used passwords
Language: Python - Size: 659 KB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 58 - Forks: 13

anonfaded/wifade
An automated bash script for Wi-Fi password brute-forcing.
Language: Shell - Size: 144 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 24 - Forks: 5

whxitte/white-netkit
This is a multipurpose tool which is useful in networking or network hacking.
Language: Python - Size: 43.9 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 69 - Forks: 6

k0r0pt/Project-Tauro
A Router WiFi key recovery/cracking tool with a twist.
Language: Java - Size: 104 KB - Last synced at: 7 days ago - Pushed at: over 6 years ago - Stars: 92 - Forks: 16

alphaSeclab/awesome-cyber-security Fork of fengjixuchui/awesome-cyber-security
[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.
Size: 3.49 MB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 468 - Forks: 117

tesa-klebeband/RTL8720dn-WiFi-Packet-Injection
Send raw 802.11 WiFi frames using an RTL8720dn
Language: C++ - Size: 19.5 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 62 - Forks: 8

B34MR/evillyn
An EvilTwin wrapper with quality of life enhancements.
Language: Python - Size: 76.2 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 8 - Forks: 1

firmware404/wifideauth
Simple Wi-Fi Deauthentication Attack (wifi deauth)
Language: Python - Size: 0 Bytes - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

emrekybs/Wifi-Purple
Automate script for wifi hacking
Language: Python - Size: 3.35 MB - Last synced at: 27 days ago - Pushed at: about 1 year ago - Stars: 16 - Forks: 1

Ikken9/cheetah
Portable WiFi/Bluetooth/RF-433MHz hacking device
Language: Rust - Size: 16.1 MB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 33 - Forks: 1

RaheesAhmed/wifi_scanner
A powerful Wi-Fi security testing tool written in Rust that integrates with industry-standard tools like aircrack-ng.
Language: Rust - Size: 59.6 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

EOF7/bruteforce-WiFi
Windows PowerShell Brute-Force Password Tester for WiFi Networks
Language: PowerShell - Size: 2.69 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 8 - Forks: 4

LxaNce-Hacker/wifi-jammer
This tool is used to jam any wifi network in your local area network.
Language: Shell - Size: 22.5 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 19 - Forks: 3

ankit0183/Wifi-Hacking
Cyber Security Tool For Hacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2/TKIP/IES)
Language: Python - Size: 1.5 MB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 2,015 - Forks: 303

Hunterdii/tryhackme-free-rooms
Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absolutely free, and I’ve organized them by topic to help you dive in right away. 🛠️
Size: 40 KB - Last synced at: 2 months ago - Pushed at: 5 months ago - Stars: 62 - Forks: 16

Squuv/WifiBF
This is a wifi Brute Force. script undetectable and secure!
Language: Python - Size: 127 KB - Last synced at: 2 months ago - Pushed at: over 4 years ago - Stars: 343 - Forks: 70

mrayanasim09/python-projects
"Join the magic of 'Python-Projects' by MRayanAsim: Unveil captivating games, elegant GUI apps, and potent utilities with a touch of machine learning enchantment. Awaken Python's full potential and spread the magic by starring the repository today!" 🚀🐍✨
Language: Python - Size: 7.29 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 40 - Forks: 14

letchupkt/EvilTwin-ESP8622
A sophisticated WiFi security testing tool built for ESP8266, implementing the Evil Twin attack vector with an advanced web interface. Created by letchupkt, this tool features a sleek hacker-themed control panel and multiple phishing template options.
Size: 240 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

WDCSecure/Sniff-n-Crack
Collection of notes and scripts on wireless tools and attacks.
Language: Shell - Size: 21.5 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

nikita-yfh/OneShot-C
Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant
Language: C - Size: 87.9 KB - Last synced at: 2 months ago - Pushed at: almost 3 years ago - Stars: 81 - Forks: 19

z0m31en7/deauthalyzer
Deauthalyzer is a script designed to monitor WiFi networks and detect deauthentication attacks. It utilizes packet sniffing and analysis techniques to identify deauthentication attack packets and provide relevant information about the attack.
Language: Python - Size: 31.3 KB - Last synced at: 2 months ago - Pushed at: almost 2 years ago - Stars: 55 - Forks: 5

R3LI4NT/Wifi-Hack
Herramienta automatizada para crackear redes WiFi con protección WPA2 y WPS.
Language: Python - Size: 1.78 MB - Last synced at: 2 months ago - Pushed at: 10 months ago - Stars: 267 - Forks: 57

We5ter/Scanners-Box
A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑
Size: 7.08 MB - Last synced at: 3 months ago - Pushed at: 7 months ago - Stars: 8,427 - Forks: 2,383
