josh (fowler2013)

fowler2013

Geek Repo

Location:south carolina

Github PK Tool:Github PK Tool

josh's repositories

aura

Wireless-Attacking script using kali linux and kali nethunter tools

Language:ShellStargazers:1Issues:0Issues:0

cheat.sh

the only cheat sheet you need

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

qualcomm_android_monitor_mode

Qualcomm QCACLD WiFi monitor mode for Android

Stargazers:1Issues:0Issues:0

wifigod

Wireless Security Testing v1.5

Language:PythonStargazers:1Issues:0Issues:0

Android-RATList

Android - Remote Access Trojan List

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

android_kernel_build_script

A build script I created for android kernel building. Also a backup of the files in case my distro begins to derp.

Language:ShellStargazers:0Issues:0Issues:0

android_kernel_huawei_angler

Nethunter Kernel for the Nexus 6P

License:NOASSERTIONStargazers:0Issues:0Issues:0

android_kernel_oneplus_sm8150

NetHunter kernel for the OnePlus 7

License:NOASSERTIONStargazers:0Issues:0Issues:0

EvilApp

Phishing attack using an Android app to grab session cookies for any website. ByPass 2FA. #phishing #pentester #2FA #infosec #pestesting

License:GPL-3.0Stargazers:0Issues:0Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackingLibrary

‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬Fuzzing,Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,‬ social engineering,WORMS,Sandbox-Escape,‬ ‪Memory-injection,‬ ‪Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet‬...

Stargazers:0Issues:0Issues:0

hotspotphisher

Smartphone Hotspot Phishing using Kali Nethunter

Stargazers:0Issues:0Issues:0

iSniff-GPS

Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices

Stargazers:0Issues:0Issues:0

keydroid

Android Keylogger + Reverse Shell

License:NOASSERTIONStargazers:0Issues:0Issues:0

PRISM-AP

An automated Wireless RogueAP MITM attack framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwn_pad_sources

Public source repository for the Pwn Pad platform.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pyrit

The famous WPA precomputed cracker, Migrated from Google.

License:GPL-3.0Stargazers:0Issues:0Issues:0

python-netfilterqueue

Python bindings for libnetfilter_queue

License:MITStargazers:0Issues:0Issues:0

QCSuper

QCSuper is a tool communicating with Qualcomm-based phones and modems, allowing to capture raw 2G/3G/4G radio frames, among other things.

License:GPL-3.0Stargazers:0Issues:0Issues:0

quack

Quack Toolkit is a set of tools for performing a denial of service attacks. Quack Toolkit includes SMS attack tool, HTTP attack tool and many other attack tools.

License:MITStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

script

A script to help with merging linux-stable into your own repository

Stargazers:0Issues:0Issues:0

SNIPER-attack

SMS attack

License:NOASSERTIONStargazers:0Issues:0Issues:0

trackerjacker

Like nmap for mapping wifi networks you're not connected to, plus device tracking

License:MITStargazers:0Issues:0Issues:0

TwrpBuilder

TWRP Builder Android app

Language:JavaStargazers:0Issues:0Issues:0

Ultimate-Kernel

Ultimate Kernel For G92x Linux 3.10.108

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wifi-arsenal

WiFi arsenal

Stargazers:0Issues:0Issues:0

wifi-mon

Web-based WiFi monitor

License:MITStargazers:0Issues:0Issues:0