Neykl

Neykl

Geek Repo

Github PK Tool:Github PK Tool

Neykl's repositories

BruteX

Automatically brute force all services running on a target.

Language:ShellStargazers:0Issues:0Issues:0

FruityWifi

FruityWifi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kali-scripts

Some usefull scripts for KaliLinux

Language:ShellStargazers:0Issues:0Issues:0

MassBleed

MassBleed SSL Vulnerability Scanner

Language:ShellStargazers:0Issues:0Issues:0

Smartphone-Pentest-Framework

Repository for the Smartphone Pentest Framework (SPF)

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

Sn1per

Automated Pentest Recon Scanner

Language:PHPStargazers:0Issues:0Issues:0

wifi-arsenal

WiFi arsenal

Language:CStargazers:0Issues:0Issues:0

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0