Hatta (hattaZ3t)

hattaZ3t

Geek Repo

0

followers

0

following

Company:-

Github PK Tool:Github PK Tool

Hatta's repositories

Telegram-Stealer

Steal Telegram Session bypass 2fa using powershell script

Stargazers:0Issues:0Issues:0

wicker-gui

automate wifi hacking with wicker

Stargazers:1Issues:0Issues:0

airgorah

A WiFi auditing software that can perform deauth attacks and passwords cracking

License:MITStargazers:1Issues:0Issues:0

18-plus-Facebook-Phishing

18+Facebook-Phishing.Hack Facebook

Stargazers:0Issues:0Issues:0

Rudrastra

Make a Fake wireless access point aka Evil Twin....Easily!!

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

License:NOASSERTIONStargazers:1Issues:0Issues:0

wifi-deauth

A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)

License:GPL-3.0Stargazers:1Issues:0Issues:0

WhatWeb

Next generation web scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

Rafel-Rat

-------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

License:MITStargazers:0Issues:0Issues:0

Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Stargazers:0Issues:0Issues:0

Mahakal

Crack Hashes Lightning Fast with minimal Load on your CPU

License:GPL-3.0Stargazers:1Issues:0Issues:0

ESP8266_WiFi_Captive_Portal_2.0

:key: WiFi captive portal for ESP8266 (Fake sign in)

Stargazers:1Issues:0Issues:0

lnkbomb

Malicious shortcut generator for collecting NTLM hashes from insecure file shares.

License:MITStargazers:0Issues:0Issues:0

PhiSiFi

WiFi Hacking with an ESP8266

Stargazers:2Issues:0Issues:0

wifi-deauther

A fully automatic wifi deauther coded in Python

Stargazers:1Issues:0Issues:0

Evil-Twin-Attack

An evil twin attack is a spoofing cyberattack that works by tricking users into connecting to a fake Wi-Fi access point that mimics a legitimate network. Once a user is connected to an “evil twin” network, hackers can access everything from their network traffic to private login credentials

Stargazers:1Issues:0Issues:0

OneShot-C

Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant

Stargazers:1Issues:0Issues:0

SP-108

Saffron Point 108 ________ wave your Saffron Flag!

License:GPL-3.0Stargazers:1Issues:0Issues:0

ESP8266-Captive-Portal

:key: WiFi captive portal for ESP8266 for phishing WiFi passwords

License:MITStargazers:0Issues:0Issues:0

Big-Papa

Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication

License:GPL-3.0Stargazers:1Issues:0Issues:0

ESPBug

ESPBug is a rogue captive portal program which runs on the ESP8266 dev board, such as the NodeMCU (clones included). It is a social engennering tool which generates a WiFi network of a given name alluring people to connect to it and enter some credentials.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Telegram_User_Number_Finder

Find the phone number of any telegram users

License:GPL-3.0Stargazers:0Issues:0Issues:0

wifi-spartan

Smart pentesting toolkit for modern WPA/WPA2 networks ⚔️📡

License:GPL-3.0Stargazers:1Issues:0Issues:0

EVIL-ESP

A super portable evil device, based on the ESP8266 board, running Micropython and equipped with a single button and a small OLED display

License:GPL-3.0Stargazers:1Issues:0Issues:0

Wi-PWN

Forked version of Wi-PWN by samdenty99.

License:NOASSERTIONStargazers:1Issues:0Issues:0

CatchME

CatchME - WiFi Fun Box "Having Fun with ESP8266"

License:MITStargazers:1Issues:0Issues:0