All Projects → Wifiphisher → Similar Projects or Alternatives

934 Open source projects that are alternatives of or similar to Wifiphisher

ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: ✭ 87 (-99.16%)
Mutual labels:  phishing, wifi, access-point
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (-93.46%)
Mutual labels:  attack, malware, phishing
edge-hot-delivery
edge --> powerpoint --> remote-file --> shell
Stars: ✭ 14 (-99.86%)
Mutual labels:  phishing, redteaming
Esp8266 beaconspam
Creates up to a thousand WiFi access points with custom SSIDs.
Stars: ✭ 575 (-94.44%)
Mutual labels:  wifi, attack
deauther
An interactive command-line deauther for macOS.
Stars: ✭ 70 (-99.32%)
Mutual labels:  attack, wifi
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-97.14%)
Mutual labels:  malware, phishing
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-99.2%)
Mutual labels:  malware, attack
Esp8266 deauther
Affordable WiFi hacking platform for testing and learning
Stars: ✭ 9,312 (-9.88%)
Mutual labels:  wifi, attack
refluxion
Refluxion -- MITM WPA attacks tool
Stars: ✭ 25 (-99.76%)
Mutual labels:  attack, wifi
TweetFeed
Collecting IOCs posted on Twitter
Stars: ✭ 181 (-98.25%)
Mutual labels:  malware, phishing
Awesome Red Teaming
List of Awesome Red Teaming Resources
Stars: ✭ 4,223 (-59.13%)
Mutual labels:  phishing, redteaming
Deauthdetector
Detect deauthentication frames using an ESP8266
Stars: ✭ 406 (-96.07%)
Mutual labels:  wifi, attack
Awesome Cybersecurity Datasets
A curated list of amazingly awesome Cybersecurity datasets
Stars: ✭ 380 (-96.32%)
Mutual labels:  malware, attack
Wifi Pumpkin Deprecated
DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3
Stars: ✭ 2,964 (-71.32%)
Mutual labels:  wifi, access-point
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (-85.23%)
Mutual labels:  wifi, access-point
ansible-openwrt
Ansible collection to configure your OpenWrt devices more quickly and automatically (without Python)
Stars: ✭ 34 (-99.67%)
Mutual labels:  wifi, access-point
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Stars: ✭ 654 (-93.67%)
Mutual labels:  phishing, attack
Abused-Legitimate-Services
Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups
Stars: ✭ 42 (-99.59%)
Mutual labels:  malware, phishing
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Stars: ✭ 1,132 (-89.04%)
Mutual labels:  malware, phishing
MalwareDatabase
One of the few malware collection
Stars: ✭ 37 (-99.64%)
Mutual labels:  malware, rogue
LOLBAS222
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 100 (-99.03%)
Mutual labels:  attack, malware
Urlextractor
Information gathering & website reconnaissance | https://phishstats.info/
Stars: ✭ 341 (-96.7%)
Mutual labels:  malware, phishing
mitre-visualizer
🧬 Mitre Interactive Network Graph (APTs, Malware, Tools, Techniques & Tactics)
Stars: ✭ 49 (-99.53%)
Mutual labels:  attack, malware
Wi Pwn
ESP8266 Deauther ​with a material design WebUI 📶
Stars: ✭ 839 (-91.88%)
Mutual labels:  wifi, attack
Ska
Simple Karma Attack
Stars: ✭ 55 (-99.47%)
Mutual labels:  wifi, attack
Esp8266 wifi captive portal
🔑 WiFi captive portal for ESP8266 for phishing WiFi passwords
Stars: ✭ 165 (-98.4%)
Mutual labels:  wifi, phishing
Deautherdroid
Additional android app for SpaceHunn's ESP8266 DeAuther.
Stars: ✭ 93 (-99.1%)
Mutual labels:  wifi, attack
rpi-roam-webapp
Setup script and web application for a wireless Raspberry Pi bridge.
Stars: ✭ 13 (-99.87%)
Mutual labels:  wifi, access-point
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (-94.09%)
Mutual labels:  malware, phishing
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-99.24%)
Mutual labels:  phishing, redteaming
Create ap
[NOT MAINTAINED] This script creates a NATed or Bridged WiFi Access Point.
Stars: ✭ 4,142 (-59.91%)
Mutual labels:  wifi, access-point
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+3.89%)
Mutual labels:  wifi, redteaming
Wifi Spam
✉️📡 Spam thousands of WiFi access points with custom SSIDs
Stars: ✭ 92 (-99.11%)
Mutual labels:  wifi, attack
Archivist
A ctypes powered python keylogger.
Stars: ✭ 92 (-99.11%)
Mutual labels:  malware
Lamp
A simple controller of craft lamp for Android.
Stars: ✭ 99 (-99.04%)
Mutual labels:  wifi
Broadcom Wl
Broadcom Linux hybrid wireless driver (64-bit)
Stars: ✭ 92 (-99.11%)
Mutual labels:  wifi
Xr871 Old
XR871 SDK
Stars: ✭ 92 (-99.11%)
Mutual labels:  wifi
Connectivity
🌐 Makes Internet connectivity detection more robust by detecting Wi-Fi networks without Internet access.
Stars: ✭ 1,476 (-85.72%)
Mutual labels:  wifi
Awtrix1.0
(Outdated) Smart RGB Matrix Clock
Stars: ✭ 99 (-99.04%)
Mutual labels:  wifi
Malware scripts
Various scripts for different malware families
Stars: ✭ 91 (-99.12%)
Mutual labels:  malware
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (-7.62%)
Mutual labels:  wifi
Arsenal
Extensible Red Team Framework
Stars: ✭ 99 (-99.04%)
Mutual labels:  malware
Injectallthethings
Seven different DLL injection techniques in one single project.
Stars: ✭ 1,297 (-87.45%)
Mutual labels:  malware
Pax
💀 🔓 CLI tool for PKCS7 padding oracle attacks
Stars: ✭ 90 (-99.13%)
Mutual labels:  attack
Relocbonus
An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.
Stars: ✭ 106 (-98.97%)
Mutual labels:  malware
Active Directory Exploitation Cheat Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Stars: ✭ 1,392 (-86.53%)
Mutual labels:  attack
Find3 Android Scanner
An android app that scans Bluetooth and WiFi for FIND3
Stars: ✭ 99 (-99.04%)
Mutual labels:  wifi
Keylogger
A powerful C keylogger for Windows.
Stars: ✭ 89 (-99.14%)
Mutual labels:  malware
Malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.
Stars: ✭ 1,276 (-87.65%)
Mutual labels:  malware
Wifimeshraspberrypi
Workshop to create a sensor application over a WiFi Mesh network
Stars: ✭ 99 (-99.04%)
Mutual labels:  wifi
Openwisp Firmware
A OpenWRT based firmware to be used with OpenWISP Manager
Stars: ✭ 86 (-99.17%)
Mutual labels:  wifi
Krack Poc
Krack POC
Stars: ✭ 86 (-99.17%)
Mutual labels:  wifi
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Stars: ✭ 103 (-99%)
Mutual labels:  attack
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-99.04%)
Mutual labels:  malware
Coinhive Block
To block the malware domains of coin-hive systemwide.
Stars: ✭ 85 (-99.18%)
Mutual labels:  malware
1hosts
DNS filter-/blocklists | safe. private. clean. browsing!
Stars: ✭ 85 (-99.18%)
Mutual labels:  malware
King Phisher
Phishing Campaign Toolkit
Stars: ✭ 1,352 (-86.92%)
Mutual labels:  phishing
Sinkholes
🐛 Malware Sinkhole List in various formats
Stars: ✭ 84 (-99.19%)
Mutual labels:  malware
Pywsus
Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.
Stars: ✭ 84 (-99.19%)
Mutual labels:  attack
Perswifimanager
Persistent WiFiManager Arduino library for ESP8266
Stars: ✭ 106 (-98.97%)
Mutual labels:  wifi
1-60 of 934 similar projects