InteliSecureLabs

InteliSecureLabs

Geek Repo

Github PK Tool:Github PK Tool

InteliSecureLabs's repositories

Linux_Exploit_Suggester

Linux Exploit Suggester; based on operating system release number

Language:PerlLicense:GPL-2.0Stargazers:1760Issues:129Issues:4

web-interface

The TPLink WiFi Pineapple's web-interface

Language:PHPStargazers:88Issues:18Issues:0

Pineapple-Pi

Porting the Pineapple to the Raspberry Pi

MSR605

A C/CPP MSR605 Library for interacting with the the MSR60X (and other MSR206 compatible) Magstripe Reader/Writers

Pineapple-Confs

TPLink Pineapple Mods

Language:ShellStargazers:44Issues:10Issues:0

iClassReader

Improved version. Based off original CopyClass Code From Meriac http://www.openpcd.org/HID_iClass_demystified

Language:CLicense:NOASSERTIONStargazers:28Issues:9Issues:0

SNMPPLUX

An SNMPv1, v2c and v3 dictionary attack tool. Please see: https://penturalabs.wordpress.com/2016/04/01/snmpplux/

Language:PythonLicense:Apache-2.0Stargazers:19Issues:6Issues:0