An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: wireless-security

PhobosQ-ai/Self-Defending-6G-Networks

Self-Defending 6G Networks - Adaptive Decoy Generation . GenAI based RL for 6G Security

Language: Python - Size: 301 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

VoidJarr/PMFcheck

Analyze pcap file for specified SSIDs and report PMF status

Language: Python - Size: 12.7 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 0 - Forks: 0

MrM8BRH/CyberSecurity_Conferences

List of some cybersecurity conferences

Size: 88.9 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 57 - Forks: 5

Ragnt/AngryOxide

802.11 Attack Tool

Language: Rust - Size: 16.9 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 1,613 - Forks: 100

JiaoXianjun/BTLE

Bluetooth Low Energy (BLE) packet sniffer and transmitter for both standard and non standard (raw bit) based on Software Defined Radio (SDR).

Language: Jupyter Notebook - Size: 14.2 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 813 - Forks: 150

sumin-world/rust-security-suminworld

let'sRUst!

Language: Rust - Size: 183 KB - Last synced at: 10 days ago - Pushed at: 11 days ago - Stars: 0 - Forks: 0

k0r0pt/Project-Tauro

A Router WiFi key recovery/cracking tool with a twist.

Language: Java - Size: 104 KB - Last synced at: 7 days ago - Pushed at: almost 7 years ago - Stars: 90 - Forks: 16

kmacwilliams/cybersecurity-coursework

Cybersecurity coursework portfolio with network scans, WLAN/BYOD security plans, incident response, and legal compliance projects.

Size: 2.85 MB - Last synced at: 13 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

sgxgsx/BlueToolkit

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

Language: Shell - Size: 5.6 MB - Last synced at: 12 days ago - Pushed at: about 1 month ago - Stars: 510 - Forks: 49

mikeryan/ice9-bluetooth-sniffer

Wireshark-compatible all-channel BLE sniffer for bladeRF, with wideband Bluetooth sniffing for HackRF and USRP

Language: C - Size: 254 KB - Last synced at: 9 days ago - Pushed at: 5 months ago - Stars: 352 - Forks: 48

kodeza8/AirSentinel-Wireless-Security-Audit-Analysis-Tool

🛡️ Scan and analyze wireless networks for security risks with AirSentinel, a user-friendly tool that generates detailed reports for effective risk assessment.

Language: Python - Size: 9.77 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 0 - Forks: 0

adde88/wifi-pineapple-hcx-toolkit

🍍 Advanced WiFi capture automation for WiFi Pineapple MK7 | Powerful hcxdumptool launcher with MAC filtering, GPS support, multi-channel targeting & OpenWRT optimization | Authorized security testing only

Language: Shell - Size: 397 KB - Last synced at: 9 days ago - Pushed at: 20 days ago - Stars: 7 - Forks: 0

codyaj/ReaperBoard

Wireless pentesting toolkit: ESP8266-based Lite and CM4-based Full version in development.

Language: C++ - Size: 260 KB - Last synced at: 13 days ago - Pushed at: 23 days ago - Stars: 0 - Forks: 0

balwantyadav1/SpectrumBreaker

SpectrumBreaker is an advanced wireless penetration testing and research toolkit built on the ESP32 platform. Equipped with 3× NRF24L01 modules, an OLED display, NeoPixel LED indicators, and tactile push buttons, it enables real-time scanning, jamming, spoofing, and specialized wireless attacks across the 2.4 GHz ISM band. Designed for educational

Language: C - Size: 7.62 MB - Last synced at: 15 days ago - Pushed at: 26 days ago - Stars: 0 - Forks: 0

PentHertz/RF-Swift

🚀 A powerful multi-platform RF toolbox that deploys specialized radio tools in seconds on Linux, Windows, and macOS—supporting x86_64, ARM64 (Raspberry Pi, Apple Silicon), and RISC-V architectures without disrupting your primary OS. 📡✨

Language: Go - Size: 35.4 MB - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 206 - Forks: 9

Charmve/BtleJack Fork of virtualabs/btlejack

Bluetooth Low Energy Swiss-army Knife @virtualabs @Charmve

Language: Python - Size: 596 KB - Last synced at: 5 days ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 3

akankshavm22/AirSentinel-Wireless-Security-Audit-Analysis-Tool

AirSentinel is a Python-based cross-platform tool with a PyQt5 GUI for live Wi-Fi scanning and offline PCAP analysis. It detects network details, assigns risk levels, and exports results in JSON, Markdown, or PDF, making it valuable for cybersecurity research and testing.

Language: Python - Size: 8.79 KB - Last synced at: 27 days ago - Pushed at: 27 days ago - Stars: 1 - Forks: 0

seemoo-lab/beamdancer

Physical Layer Privacy against Adversarial Wireless Sensing :ghost: Inject arbitrary IEEE 802.11 VHT Compressed Beamforming Report values on Broadcom BCM43-based 802.11ac FullMAC chips. :dancer:

Size: 17.6 KB - Last synced at: 28 days ago - Pushed at: 11 months ago - Stars: 9 - Forks: 0

martian56/venx

Wifi cracking, pentesting tool. Pre-connection and Post-connection attacks. Capturing handshakes and cracking existing handshakes. ssh Bruteforce and other usefull features

Language: Python - Size: 4.19 MB - Last synced at: 17 days ago - Pushed at: over 1 year ago - Stars: 15 - Forks: 1

aMiscreant/amiscreant.github.io

Website

Language: HTML - Size: 3.29 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

wisespace-io/nearby

Scans all nearby wifi networks and the devices connected to each network for Indoor positioning

Language: Rust - Size: 2.44 MB - Last synced at: 26 days ago - Pushed at: about 5 years ago - Stars: 123 - Forks: 9

trmxvibs/wifi-audit-tool

A user-friendly command-line toolkit for WiFi network scanning, handshake capture, and vulnerability reporting—compatible with Termux (Android), Kali Linux, and WSL. For ethical hacking, learning, and authorized penetration testing only.

Language: Python - Size: 26.4 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

loukmane-lok/wlan-ai-project

AI-based Intrusion Detection System for wireless networks using machine learning on the AWID dataset, featuring EDA, model training, and .pcap packet analysis tools for offline and real-time detection.

Language: Python - Size: 1.73 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 3 - Forks: 0

mkashani-phd/BLEWBAN_Dataset

Tools written in python to give a user friendly access to the dataset collected at Iowa state university for BLE devices with health care application

Language: Jupyter Notebook - Size: 182 MB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 2 - Forks: 2

InfamousSYN/rogue

An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red team engagements.

Language: Python - Size: 901 KB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 293 - Forks: 49

david-palma/wifi-cracking

A guide to using the Aircrack-ng suite for cracking 802.11 WEP and WPA/WPA2-PSK keys, including techniques like packet sniffing and injection attacks to test Wi-Fi network security.

Size: 7.81 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 62 - Forks: 8

aress31/wirespy

Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).

Language: Shell - Size: 301 KB - Last synced at: 3 months ago - Pushed at: almost 3 years ago - Stars: 625 - Forks: 86

Ares-21/AeroSpy

A simple WiFi scanning GUI for scanning the available wireless networks

Language: Python - Size: 23.4 KB - Last synced at: 1 day ago - Pushed at: about 1 year ago - Stars: 4 - Forks: 1

alyreniko/wfpe

Этот скрипт для Windows предназначен для извлечения и сохранения ключей доступа к сетям Wi-Fi, сохраненных в вашей системе. Он сканирует и записывает данные, относящиеся к доступу к беспроводной сети, в файл с именем wifi_keys.txt.

Language: Batchfile - Size: 11.7 KB - Last synced at: about 1 month ago - Pushed at: 12 months ago - Stars: 3 - Forks: 0

N4rr34n6/Probe-Request-Capture-Tool

This PowerShell-based tool captures wireless network probe requests using TShark (the command-line version of Wireshark), processes the data in real time, and stores the results in a CSV file. The tool provides detailed insights into WLAN networks and associated MAC addresses, making it useful for network diagnostics and analysis.

Language: PowerShell - Size: 18.6 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

emrekybs/Wifi-Purple

Automate script for wifi hacking

Language: Python - Size: 3.35 MB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 16 - Forks: 1

richstokes/EvilPortal-M5Stack

😈 Evil Portal implementation for the M5Stack Core S3

Language: C - Size: 8.79 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 14 - Forks: 0

WDCSecure/Sniff-n-Crack

Collection of notes and scripts on wireless tools and attacks.

Language: Shell - Size: 21.5 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

knightr1d3r007/DIY_ESP32_Marauder

This project provides a PCB to build an easy DIY version of the ESP32_Marauder which I called the CheapSkate version. Building the Cheapskate version is super easy and simple, just send the gerber files to print the PCB, flash the ESP32-DevKitC with the correct binaries from the original project, solder it and plug the display, done.

Size: 1.24 MB - Last synced at: 5 months ago - Pushed at: 12 months ago - Stars: 11 - Forks: 2

eliainnocenti/WD2DCS-Laboratories

Laboratories for Wireless and Device-to-Device Communication Security Exam @ Polito - Materials and supporting documentation for the WD2DCS Labs: WiFi, GNSS and Bluetooth.

Size: 7.01 MB - Last synced at: 4 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

j4ckrisz/WiSec

A tool for WI-FI penetration testing that automates your attacking processes.

Language: Shell - Size: 505 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 28 - Forks: 1

nybble04/cybersec-notes

My cyber security notes.

Size: 654 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 13 - Forks: 0

knightr1d3r007/Sneaky_devil-wireless_attack-gadget

"Sneaky_devil" is an attack gadget for wireless assessments, custom firmware for A5-V11 based on OpenWRT.

Size: 690 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 2

n0nexist/Smackwifi

Automated python3 tool for wifi password grabbing and DoS

Language: Python - Size: 3.91 KB - Last synced at: 4 months ago - Pushed at: almost 2 years ago - Stars: 5 - Forks: 1

dragontwosix/wpadict

WPA Dictionaries to use with hashcat

Size: 6.09 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 0

magikh0e/FlipperZero_Stuff

My collection of IR, Sub-Ghz, remotes, links and other misc files related to the Flipper Zero device

Size: 92.8 KB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 289 - Forks: 8

sgxgsx/mapAccountHijack

mapAccountHijack is a tool designed to carry out a MAP Account hijack attack, which exploits the Message Access Profile (MAP) in Bluetooth Classic, enables the theft of MFA and OTPs leading to the successful hijacking of accounts on services that rely on SMS OTPs during login or recovery. Tool leaks phone numbers, emails, can send and retrieve SMS

Language: Python - Size: 6.1 MB - Last synced at: 7 months ago - Pushed at: 7 months ago - Stars: 37 - Forks: 6

b1narygl1tch/zerojack

A tool for performing MouseJack keystrokes injection attack.

Language: Python - Size: 1.28 MB - Last synced at: 4 months ago - Pushed at: 9 months ago - Stars: 3 - Forks: 0

txuswashere/Cybersecurity-Handbooks

Cybersecurity-Handbooks

Size: 509 KB - Last synced at: 5 months ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 1

andrewjlamarche/PSKracker

An all-in-one WPA/WPS toolkit

Language: C - Size: 34.5 MB - Last synced at: 8 months ago - Pushed at: about 2 years ago - Stars: 405 - Forks: 107

blakdayz/swivel

S.W.I.V.E.L. Framework - Scan, Watch, Identify, Validate, Evaluate, Link for Situational Awareness in the RF Spectrum

Language: Python - Size: 231 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

akr3ch/wicker-gui

automate wifi hacking with wicker

Language: Shell - Size: 3.78 MB - Last synced at: 9 months ago - Pushed at: about 1 year ago - Stars: 45 - Forks: 10

ElhamKhan859/Wifi-Hack-Public

The app allows users to scan for available networks, select a target, and attempt to crack the password using a dictionary attack method.

Size: 9.13 MB - Last synced at: 6 months ago - Pushed at: 11 months ago - Stars: 1 - Forks: 0

gh0x0st/spawning_access_points

Leveraging kali Linux, hostapd and dnsmasq to spawn effective access points for wireless penetration tests.

Size: 210 KB - Last synced at: 6 months ago - Pushed at: over 4 years ago - Stars: 14 - Forks: 4

migguel0/razorAP

razorAP, Bash and Python tool used to generate Fake Access Points for Wi-Fi networks with 802.1X authentication.

Language: Shell - Size: 283 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 19 - Forks: 3

Jasmine-Verma/Bluetooth-Pen-testing

Bluetooth Pentesting PoC: A comprehensive proof of concept for Bluetooth security, showcasing reconnaissance, exploitation, and DoS attack techniques. Includes practical tests and industry-relevant insights.

Size: 1.54 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 1 - Forks: 1

AtharvK-Cyber/Wifi-Tool

The WiFi Multi-Tasking Penetration Tool is a Python script for ethical hackers and cybersecurity professionals to conduct comprehensive WiFi security assessments. This tool integrates with popular network analysis and attack tools to perform a range of tasks including network scanning, handshake capturing, and various attacks.

Language: Python - Size: 6.84 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

abdoibrahim1337/OSWP-PlayBook

A PlayBook for OSWP & Wireless Pentest

Size: 6.4 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 20 - Forks: 4

zpol/wardriver

Wardriving framework + Dashboard with Geomap

Language: Python - Size: 1.78 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

KITURRULES/kitur

This repository contains a collection of tools, scripts, and resources for ethical hacking and penetration testing. It is designed to help security professionals and enthusiasts to identify and mitigate vulnerabilities in various systems, networks, and applications.Dive in and lets have some fun.

Size: 24.4 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

jib1337/blockade-recon

Wifi MAC Enumeration Tool.

Language: Python - Size: 689 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 2

InfamousSYN/Cookbook-Wireless 📦

CHEF cookbook for automating provisioning of wireless testing platforms

Language: Ruby - Size: 36.1 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 5 - Forks: 1

xfox64x/pwnagotchi_plugins

Pwnagotchi Plugins and Things for Mayhem and Profit

Language: Python - Size: 146 KB - Last synced at: over 1 year ago - Pushed at: almost 5 years ago - Stars: 128 - Forks: 17

InfamousSYN/wipen

automated wireless pcap dissector

Language: Python - Size: 122 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 6 - Forks: 0

HectorTa1989/802.11-Wireless-Fuzzer

a 802.11 wireless fuzzer

Language: Python - Size: 22.5 KB - Last synced at: 6 months ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

Subramanyam6/Hacking-a-Wireless-Car-Key-using-GNU-Radio

We use GNU Radio to hack a wireless car key

Size: 35.4 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 0

mayankmetha/Rucky

A simple to use USB HID Rubber Ducky Launch Pad for Android.

Language: Java - Size: 37.8 MB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 487 - Forks: 62

FinchSec/WEF-docker

docker for Wireless Exploitation Framework (WEF, created by D3Ext)

Language: Dockerfile - Size: 27.3 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

YouGameRr/awesome-cybersecurity

It Contains list of all the awesome topics related to Cyber Security at one place.

Size: 22.5 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 6 - Forks: 1

InfamousSYN/eaptyper

automated supported EAP method fingerprinting tool for WPA2-Enterprise wireless networks

Language: Python - Size: 15.6 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 14 - Forks: 1

AnLoMinus/HacKingWiFi

HacKingWiFi

Language: Shell - Size: 51.8 KB - Last synced at: about 1 month ago - Pushed at: about 3 years ago - Stars: 8 - Forks: 2

Mateusz-Peplinski/AAPADS

Advanced Access Point Anomaly Detection System

Language: C# - Size: 14.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 9 - Forks: 0

InfamousSYN/rehandshake

a tool for automatically repairing of partially captured 4-way handshakes

Language: Python - Size: 17.6 KB - Last synced at: over 1 year ago - Pushed at: almost 4 years ago - Stars: 4 - Forks: 1

InfamousSYN/identityATTACK

Automated online WPA2-Enterprise Brute Forcing Tool

Language: Python - Size: 24.4 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

InfamousSYN/wifipem

automated tool for extracting RADIUS public certificates from pcap files and live captures

Language: Python - Size: 61.5 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 7 - Forks: 3

Krzysztofz01/AccessPointMap

Collecting, processing and presenting information about WiFi access points and their geolocation. A versatile wardriving command center.

Language: C# - Size: 159 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 12 - Forks: 1

LowSkillDeveloper/penetrator-wps Fork of dadas190/penetrator-wps

Multiple WPS pixie dust attack tool

Language: C - Size: 133 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

drygdryg/nl80211_iw_mod

Modified version of the iw utility for researching IEEE 802.11 beacon frames

Language: C - Size: 665 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 0

Krzysztofz01/AccessPointLab

A lightweight AccessPointMap client fork.

Language: TypeScript - Size: 933 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 0

c4pr1c3/cuc-mis-ppt 📦

中国传媒大学移动互联网安全本科专业课程课件

Language: HTML - Size: 87.6 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 2

V3rB0se/pakistani-wordlist

This wordlist is designed to facilitate accurate and contextually relevant password testing across the country.

Language: Shell - Size: 1.28 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

calc1f4r/Arp-cache-poison

⚔ A Python script showcasing ARP cache poisoning, a network security technique. Utilizes scapy to manipulate ARP tables, redirecting traffic between victim and gateway.

Language: Python - Size: 3.91 KB - Last synced at: 6 months ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

aishakothare31/Wireless_Security

CY6760 coursework

Language: Jupyter Notebook - Size: 108 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

Debajyoti0-0/AirHunt

AirHunt is a versatile and user-friendly wireless network hacking toolkit designed for security professionals and enthusiasts. With a wide range of powerful features, AirHunt empowers users to conduct comprehensive wireless network security assessments.

Language: Python - Size: 171 KB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

dougives/wisp

Script and hardware kit to automatically deauth 802.11 clients en masse. Captures packets for later nefariousness.

Language: C - Size: 545 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 6 - Forks: 2

Anplus/magsound

Inaudible Command Attacks

Size: 3.69 MB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 1

hiatus/handsnake

WPA2 handshake capture automator.

Language: Python - Size: 9.77 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 4 - Forks: 0

jerrelgordon/cse4820-TermProject-WPA-Cracking

Term project for Wireless Security Class. Meant to be used for educational purposes or any form of ethical hacking.

Language: Python - Size: 39.1 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

jmau111-org/wireless_security

Practical guide to introduce wireless technologies and associated vulnerabilities 🧢

Size: 84 KB - Last synced at: over 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

anil-yelken/wardriving

Python Wardriving

Language: Python - Size: 132 KB - Last synced at: over 2 years ago - Pushed at: almost 3 years ago - Stars: 29 - Forks: 9

minimike86/aircrack-scripts

Aircrack-ng Suite Scripts to Easily Demonstrate Wifi Attacks

Language: Shell - Size: 614 KB - Last synced at: over 2 years ago - Pushed at: over 4 years ago - Stars: 9 - Forks: 2

aktechnohacker/Cybersecurity-books

Best Cyber Security Books

Size: 47.2 MB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 0

ayush5harma/Espeon 📦

It's a Raspberry Pi Pokémon that gamifies WiFi Hacking by learning from its surrounding WiFi environment utilising deep Reinforcement Learning.

Language: Python - Size: 81.1 KB - Last synced at: over 2 years ago - Pushed at: almost 5 years ago - Stars: 2 - Forks: 3

Drupad-DeV/indy-CTF-Writeups

Indy CTFs Walkthroughs

Size: 44.9 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

AbhishekkGuatam/Wireless_Secuirty

Size: 8.79 KB - Last synced at: 2 months ago - Pushed at: about 8 years ago - Stars: 1 - Forks: 1

SourceLizi/waidps Fork of SYWorks/waidps

Wireless Auditing, Intrusion Detection & Prevention System

Language: Python - Size: 2.07 MB - Last synced at: over 2 years ago - Pushed at: about 6 years ago - Stars: 1 - Forks: 2

dropseczut/network-security-books

网络安全知识点汇总

Size: 175 KB - Last synced at: over 2 years ago - Pushed at: over 3 years ago - Stars: 1 - Forks: 1

Lunodzo/FakeApDetector

I do not know what I am doing yet! But it is my research. So please do not steal it, not yet!

Language: C - Size: 101 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 3

Nan-Do/wspy

Wspy is a python wireless ids, it detects which clients are connected to a network so it can be used to create network usage patterns and keep track of attacks.

Language: C - Size: 195 KB - Last synced at: about 2 years ago - Pushed at: over 11 years ago - Stars: 4 - Forks: 4

OWASP/www-chapter-noida

OWASP Foundation Web Respository

Language: HTML - Size: 215 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 2 - Forks: 4

SivaPrakasam7/WPDRouter

Wireless security, Pen-testing, Digital Forensics techniques included.

Language: Python - Size: 30.5 MB - Last synced at: over 2 years ago - Pushed at: about 4 years ago - Stars: 0 - Forks: 0

shollingsworth/wctf-slack-bot

Slack bot used with piClicker for Wireless Capture the flag and hunting foxes

Language: Python - Size: 794 KB - Last synced at: 2 months ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 0

vittoriotriassi/TTM4137

TTM4137 - Wireless Network Security at NTNU 2019/2020

Size: 4.22 MB - Last synced at: 6 months ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

Andycko/Felix

Felix - The App you need if you are interested in wireless security

Language: JavaScript - Size: 6.87 MB - Last synced at: over 2 years ago - Pushed at: over 6 years ago - Stars: 0 - Forks: 0