12 results found Sort:

176
1.6k
gpl-3.0
74
Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:
Created 2020-10-20
19 commits to main branch, last one 3 months ago
130
1.2k
gpl-3.0
25
SSH-MITM - ssh audits made simple
Created 2020-06-03
1,305 commits to master branch, last one 27 days ago
202
982
unknown
79
Patch Binaries via MITM: BackdoorFactory + mitmProxy.
Created 2014-05-14
107 commits to master branch, last one 2 years ago
All MITM attacks in one place.
Created 2019-04-22
66 commits to master branch, last one 2 years ago
238
831
unknown
70
Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool)
Created 2016-12-21
165 commits to master branch, last one 5 years ago
28
134
apache-2.0
11
A USB proxy based on raw-gadget and libusb
Created 2022-02-17
42 commits to main branch, last one 5 months ago
27
100
gpl-3.0
5
Big-Papa is a remote cookie stealer which can then be used for session hijacking and Bypassing 2 Factor Authentication
Created 2020-12-21
44 commits to main branch, last one 2 years ago
extensible exploitation framework shipped on a modular and multi-tasking architecture
Created 2020-04-27
79 commits to master branch, last one 2 years ago
20
62
bsd-3-clause
4
Make a Fake wireless access point aka Evil Twin....Easily!!
Created 2020-11-05
97 commits to main branch, last one about a year ago
DIT is a DTLS MitM proxy implemented in Python 3. It can intercept, manipulate and suppress datagrams between two DTLS endpoints and supports psk-based and certificate-based authentication schemes (RS...
Created 2021-08-18
1 commits to master branch, last one 2 years ago
6
52
unknown
3
中间人代理。可以方便地查看请求/响应,可以将响应替换成本地文件或远程地址,可以将请求转化成常用语言的请求代码。
Created 2023-09-18
30 commits to main branch, last one 7 months ago
¿Quieres empezar en el mundo hacking? En esta revista te enseño a instalar Kali Linux desde cero y a manipular herramientas esenciales en el Hacking Ético.
Created 2021-02-02
40 commits to main branch, last one about a year ago