All Projects → WiFi-Project → Similar Projects or Alternatives

1177 Open source projects that are alternatives of or similar to WiFi-Project

wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (+13.64%)
Mutual labels:  wifi, cybersecurity, pentesting
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+8759.09%)
Mutual labels:  cybersecurity, pentesting
Wifipassword Stealer
Get All Registered Wifi Passwords from Target Computer.
Stars: ✭ 97 (+340.91%)
Mutual labels:  wifi, cybersecurity
CTF-Writeups
Repository of my CTF writeups
Stars: ✭ 25 (+13.64%)
Mutual labels:  cybersecurity, pentesting
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (+5663.64%)
Mutual labels:  forensics, pentesting
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (+6836.36%)
Mutual labels:  wifi, pentesting
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+2359.09%)
Mutual labels:  cybersecurity, pentesting
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+2977.27%)
Mutual labels:  cybersecurity, pentesting
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (+1231.82%)
Mutual labels:  wifi, pentesting
Memlabs
Educational, CTF-styled labs for individuals interested in Memory Forensics
Stars: ✭ 696 (+3063.64%)
Mutual labels:  forensics, cybersecurity
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Stars: ✭ 492 (+2136.36%)
Mutual labels:  wifi, pentesting
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+12400%)
Mutual labels:  cybersecurity, pentesting
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (+18818.18%)
Mutual labels:  forensics, pentesting
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (+727.27%)
Mutual labels:  wifi, cybersecurity
Dfw1n Osint
Australian Open Source Intelligence Gathering Resources, Australias Largest Open Source Intelligence Repository for Cyber Professionals and Ethical Hackers
Stars: ✭ 63 (+186.36%)
Mutual labels:  forensics, cybersecurity
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (+1636.36%)
Mutual labels:  cybersecurity, pentesting
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Stars: ✭ 416 (+1790.91%)
Mutual labels:  cybersecurity, pentesting
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (+286.36%)
Mutual labels:  cybersecurity, pentesting
Prismatica
Responsive Command and Control System
Stars: ✭ 81 (+268.18%)
Mutual labels:  cybersecurity, pentesting
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (+881.82%)
Mutual labels:  cybersecurity, pentesting
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+1313.64%)
Mutual labels:  forensics, cybersecurity
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Stars: ✭ 108 (+390.91%)
Mutual labels:  forensics, pentesting
Pcapxray
❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction
Stars: ✭ 1,096 (+4881.82%)
Mutual labels:  forensics, cybersecurity
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+700%)
Mutual labels:  forensics, cybersecurity
marcellelee.github.io
No description or website provided.
Stars: ✭ 27 (+22.73%)
Mutual labels:  forensics, cybersecurity
ad-privileged-audit
Provides various Windows Server Active Directory (AD) security-focused reports.
Stars: ✭ 42 (+90.91%)
Mutual labels:  forensics, cybersecurity
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (+786.36%)
Mutual labels:  cybersecurity, pentesting
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (+0%)
Mutual labels:  cybersecurity, pentesting
Jwtcat
A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Stars: ✭ 181 (+722.73%)
Mutual labels:  cybersecurity, pentesting
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (+450%)
Mutual labels:  cybersecurity, pentesting
robot hacking manual
Robot Hacking Manual (RHM). From robotics to cybersecurity. Papers, notes and writeups from a journey into robot cybersecurity.
Stars: ✭ 169 (+668.18%)
Mutual labels:  forensics, cybersecurity
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (+681.82%)
Mutual labels:  cybersecurity, pentesting
urlRecon
📝 urlRecon - Info Gathering or Recon tool for Urls -> Retrieves * Whois information of the domain * DNS Details of the domain * Server Fingerprint * IP geolocation of the server
Stars: ✭ 31 (+40.91%)
Mutual labels:  forensics, cybersecurity
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (+245.45%)
Mutual labels:  cybersecurity, pentesting
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Stars: ✭ 300 (+1263.64%)
Mutual labels:  cybersecurity, pentesting
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (+1136.36%)
Mutual labels:  cybersecurity, pentesting
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+22159.09%)
Mutual labels:  cybersecurity, pentesting
Spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Stars: ✭ 6,882 (+31181.82%)
Mutual labels:  cybersecurity, pentesting
Oscp Pentest Methodologies
备考 OSCP 的各种干货资料/渗透测试干货资料
Stars: ✭ 166 (+654.55%)
Mutual labels:  cybersecurity, pentesting
Awesome Wifi Security
A collection of awesome resources related to 802.11 security, tools and other things
Stars: ✭ 79 (+259.09%)
Mutual labels:  wifi, cybersecurity
EventTranscriptParser
Python based tool to extract forensic info from EventTranscript.db (Windows Diagnostic Data)
Stars: ✭ 22 (+0%)
Mutual labels:  forensics, cybersecurity
awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
Stars: ✭ 538 (+2345.45%)
Mutual labels:  cybersecurity, pentesting
awesome-security-feed
A semi-curated list of Security Feeds
Stars: ✭ 64 (+190.91%)
Mutual labels:  cybersecurity
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+4236.36%)
Mutual labels:  pentesting
rair-core
RAIR: RAdare In Rust
Stars: ✭ 63 (+186.36%)
Mutual labels:  forensics
raspap-awesome
🎉 A curated list of awesome things created with RaspAP
Stars: ✭ 55 (+150%)
Mutual labels:  wifi
PiFi
Easily set a raspberry pi's wifi settings in a headless configuration
Stars: ✭ 29 (+31.82%)
Mutual labels:  wifi
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (+1268.18%)
Mutual labels:  pentesting
Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (+54.55%)
Mutual labels:  cybersecurity
security-guidance
Security guidance from the MOJ Digital & Technology Cybersecurity team
Stars: ✭ 14 (-36.36%)
Mutual labels:  cybersecurity
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (+1204.55%)
Mutual labels:  pentesting
rstthreats
Aggregated Indicators of Compromise collected and cross-verified from multiple open and community-supported sources, enriched and ranked using our intelligence platform for you. Threat Intelligence, Threat feed, Open source feed.
Stars: ✭ 17 (-22.73%)
Mutual labels:  cybersecurity
Cicada-FW
IoT Communications Module for Energy Access. An easy way to get production ready, bi-directional communications for your IoT embedded device. Proiect supported by the EnAccess Foundation - https://enaccess.org
Stars: ✭ 12 (-45.45%)
Mutual labels:  wifi
CVE-2020-0688-Scanner
Quick tool for checking CVE-2020-0688 on multiple hosts with a non-intrusive method.
Stars: ✭ 38 (+72.73%)
Mutual labels:  pentesting
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (+154.55%)
Mutual labels:  pentesting
security-study-tutorial
Summary of online learning materials
Stars: ✭ 73 (+231.82%)
Mutual labels:  pentesting
CTF-Write-UP
澳門網絡安全暨奪旗競賽協會(Macau Cyber Security and Capture The Flag Association)MOCSCTF/MOCTF
Stars: ✭ 27 (+22.73%)
Mutual labels:  cybersecurity
dcfldd
Enhanced version of dd for forensics and security
Stars: ✭ 27 (+22.73%)
Mutual labels:  forensics
ImpulsiveDLLHijack
C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.
Stars: ✭ 258 (+1072.73%)
Mutual labels:  cybersecurity
goblin
一款适用于红蓝对抗中的仿真钓鱼系统
Stars: ✭ 844 (+3736.36%)
Mutual labels:  cybersecurity
1-60 of 1177 similar projects