r4ulcl's repositories

WiFiChallengeLab-docker

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.

Language:ShellLicense:GPL-3.0Stargazers:127Issues:1Issues:2

wifi_db

Script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes, MGT identities, interesting relations between APs, clients and it's Probes, WPS information and a global view of all the APs seen.

Language:PythonLicense:GPL-3.0Stargazers:68Issues:3Issues:2

WiFiChallengeLab

WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect.

Language:ShellLicense:GPL-3.0Stargazers:33Issues:1Issues:5

TheOneBadUSB

One BadUSB to rule them all using ATmega32U4

Language:C++License:GPL-3.0Stargazers:16Issues:2Issues:0

nTask

nTask is a distributed task management program that allows you to distribute tasks across multiple computers using API communication and WebSockets. It handles task requests, distributes them to available workers, and stores the results in a database or sends them to a specified URL/API. Integration with other APIs or scripts is also supported.

Language:GoLicense:GPL-3.0Stargazers:12Issues:1Issues:0

bntoolkit

Toolkit to investigate the BitTorrent network.

Language:GoLicense:Apache-2.0Stargazers:11Issues:1Issues:0

talks

Talks and workshops slides

License:GPL-3.0Stargazers:5Issues:1Issues:0

IPloc

IPloc es un programa en python que utiliza la base de datos publica de GeoLite2 (maxmind.com) y nos da información sobre las IPs que le pasemos por parámetro o en un fichero.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:3Issues:1

CVE-2019-19781

Python CVE-2019-19781 exploit

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Duckduino-microSD

Interpreter that runs on an arduino, decodes and executes ducky script on a microSD card.

Language:C++Stargazers:1Issues:1Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:1Issues:2Issues:0

gitStar

GitStar (stalk), get all the stars of a GitHub user, download the README file from each repository and convert it to MD and HTML.

Language:GoLicense:GPL-3.0Stargazers:1Issues:1Issues:0

InstallArchI3

Installation for the i3wm enviroment

Language:ShellStargazers:1Issues:1Issues:0

exposer

Monitor exposed services in real time and store results to Elasticsearch

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

nzyme

Nzyme is a free and open next-generation WiFi defense system. Go to www.nzyme.org for more information.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0