Weare Many (TheEyeOfHorus)

TheEyeOfHorus

Geek Repo

Company:EvolutionSec

Location:everyWhere-Earth

Home Page:http://www.potw.org/archive/potw405.html

Github PK Tool:Github PK Tool

Weare Many's repositories

AwesomeXSS

Awesome XSS stuff

License:MITStargazers:0Issues:0Issues:0

DahuaLoginBypass

Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ESP8266-Captive-Portal

:key: WiFi captive portal for ESP8266 for phishing WiFi passwords

Language:C++License:MITStargazers:0Issues:1Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

fern-wifi-cracker

Automatically exported from code.google.com/p/fern-wifi-cracker

Stargazers:0Issues:0Issues:0

flipperzero-CLI-wifi-cracker

Analyze WPA/WPA2 handshakes from FlipperZero's captured .pcaps to find out the WiFi Passwords.

License:MITStargazers:0Issues:0Issues:0

flipperzero-GUI-wifi-cracker

GUI - Analyze WPA/WPA2 handshakes from FlipperZero's captured .pcaps to find out the WiFi Passwords.

License:MITStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), artificial intelligence, vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

k3ng_cw_keyer

K3NG Arduino CW Keyer

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

LANs.py

Inject code and spy on wifi users

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

License:NOASSERTIONStargazers:0Issues:0Issues:0

mettle

This is an implementation of a native-code Meterpreter, designed for portability, embeddability, and low resource utilization.

Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web-app-firewall(WAF) engine 4 Apache, IIS & Nginx. Developed by Trustwave's SpiderLabs. Robust event-based prog-lang provides protection from attacks against web-apps & allows HTTP traffic monitoring, logging and real-time analysis. ModSecurity the most widely deployed WAF in existence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

nikto

Nikto web server scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

rtl8188eus

RealTek RTL8188eus WiFi driver with monitor mode & frame injection support

Language:CStargazers:0Issues:1Issues:0

seed-emulator

A Python framework for creating emulation of the Internet.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ventoy

A new bootable USB solution.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WiFi

WiFi Library for Arduino

Language:CStargazers:0Issues:1Issues:0

wifi-hacker

Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Wifi-Hacking

Cyber Security Tool For Hacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2/TKIP/IES)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

wifi_passwords

Steal windows wifi passwords with Flipper Zero

License:GPL-3.0Stargazers:0Issues:0Issues:0

WiFiDuck

Wireless keystroke injection attack platform

Language:C++License:MITStargazers:0Issues:1Issues:0

WifiPassword-Stealer

Get All Registered Wifi Passwords from Target Computer.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

License:Apache-2.0Stargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0