PDA

View Full Version : Project Archive



  1. PwnSTAR running on Kali
  2. FrankenScript by Slim76 - It Attacks Access Points and .pcap files
  3. adstar Wordlist Generator v1.0
  4. ReVdK3 script - updates
  5. WPS Pixie Dust Attack (Offline WPS Attack)
  6. Pixiewps: wps pixie dust attack tool
  7. Reaver modfication for Pixie Dust Attack
  8. Wifite including new pixiewps attack
  9. Chameleon Custom Key Encoder and Decoder
  10. WPS Tick Tock Attack
  11. script - Listening for client mac (wifi) - feedback request
  12. TRENDnet WPA disclosure & dictionaries
  13. mifare keys dictionary
  14. New experimental WPS attack tool
  15. MobileEMP - New tool to knock wireless devices off networks
  16. PwnSTAR and Automatically open page on Fake-AP
  17. 0d1n - new tool to automating customized attacks against web applications.
  18. Payloadmask is a new tool to try bypass web application firewall
  19. Pwnstar9.0 for kali2.0 has been released for general use
  20. Mosca - Static analysis tool to find bugs like a grep unix command
  21. gerix-wifi-cracker-2 supports both kali and kali 2
  22. handshakeharvest2-5.sh an automatic WPA handshake collector released for general use
  23. Virgin Media reduced a-z wordlists
  24. VMR-MDK011X8.sh In Espanol
  25. Wordlists
  26. PassGen, for next major version of Kali
  27. Kali Linux Eyecandy (images)
  28. Varmacscan2-0 an automatic multi-target reaver attack tool released
  29. DNS-Discovery is a multithreaded subdomain bruteforcer.
  30. Diamorphine is a LKM rootkit for Linux Kernels 2.6.X/3.X
  31. Bully modified to implement pixiewps attack
  32. Raptor WAF - Open Source web application firewall to train bypass attacks
  33. Kali Document translation request
  34. Tx Power solved? & Other stuff
  35. New UNOFFICIAL kali-linux channel #kalilinux-gr
  36. Targeted/Personalized Dictionary List Generator
  37. PassGen(JuliaLang)
  38. RandIP(Python or JuliaLang)
  39. droid pentesting kit
  40. RNMacchange - A script that changes your MAC Address to a random one automatically
  41. Community Cracking
  42. Codewarrior - static analysis to C, PHP, Java, Ruby, Javascript...
  43. Linset English version for all versions of kali linux
  44. Sql-Drive-By - New software for finding sql vulnerable sites
  45. AIRBUD - Ultimate Multi-Radio Wireless Platform
  46. Wireless EMP (WEMP) - A simple tool that kicks all devices off of a network
  47. Kali plus Kismet on Raspberry Pi 2
  48. Pwnstar9.0 for Kali-linux 2016R1-2 released for testing
  49. Initial meetup, Kali Greek team
  50. varmacscan-K1-2-2016-5-6.sh released for community use
  51. airgeddon, a multi-use bash script for Linux systems to audit wireless networks
  52. NEED DEVS! wifite is outdated & needs to be replaced
  53. Python 3 Update for Goofile
  54. Configuration script for kali linux
  55. Synopsis - A tool to quickly and efficiently encode strings from text files
  56. Uberscan, a multi-protocol brute-force pentesting program in perl
  57. CompressedCrack - Crack password zip and rar files
  58. Graphical Frontend for theharvester
  59. kali-fetch, a screen fetch with wireless interface monitoring
  60. Community highlight feature on Kali.org
  61. PSKracker - An All-In-One WPA/WPS Toolkit
  62. Data gathering for pixiewps (pixie dust attack)
  63. IP-Biter: The Hacker-friendly Tracking Framework
  64. Commentary in pixiewps 1.3 and reaver 1.63
  65. 2PL017, a tool for efficiently finding the exploit you need
  66. Hostbase my new rogue AP project
  67. Help me create my Keyword Reinstallation Attack tutorial
  68. LATEST VMR-MDK-K2-2017R-012x4 (MODIFIED)
  69. Script for easily install and update Kali in Windows Subsystem for Linux
  70. How to rise security using a kernel module with a custom firewall [ new tool ]
  71. Multiple Virtual Monitors thru Airmon-ng
  72. Kali Linux compiz-boxmenu XML generator
  73. Varmacscan-K1-2-2017-8-8.sh Released For Community Use
  74. Restoring NetworkManager Functions After the "airmon-ng check kill" Command
  75. handshakeharvest2020 and airmulticrack7 released for Comunity Use
  76. Fat Binary for DOS Windows Linux
  77. Crunch is slow and bloated. Use `wordgen` instead
  78. Text2Crack Program to creat wordlist from a ext file
  79. Kali Linux as a Final Project
  80. DOM based XSS filter bypass checker
  81. Need help for testing - Project FUD
  82. Havana Syndrome - Hacked Phones and Routers
  83. Kali ARM on EXSi on Raspberry Pi 400
  84. VMware installation
  85. 5 RJ45 cables for 1 computer
  86. KDEConnect unavailable
  87. Connect to any SSH server and use it as a VPN
  88. I'm pretty sure this doesn't belong here but...