Results 9 repositories owned by P0cL4bs Team

wifipumpkin3

1.8k
Stars
270
Forks
Watchers

Powerful framework for rogue access point attack.

WiFi-Pumpkin-deprecated

3.1k
Stars
715
Forks
Watchers

DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3

hanzoInjection

156
Stars
72
Forks
Watchers

injecting arbitrary codes in memory to bypass common antivirus solutions

kadimus

504
Stars
137
Forks
Watchers

kadimus is a tool to check and exploit lfi vulnerability.

Nanobrok

178
Stars
39
Forks
Watchers

Web Service write in Python for control and protect your android device remotely.

DenniScan

15
Stars
14
Forks
Watchers

Scanner de vulnerabilidades Web.

L1sd0rker

16
Stars
12
Forks
Watchers

Dorker, programa utilizado para automatizar pesquisas em buscadores, faz uso de alguns filtros.

Shellcodes

52
Stars
34
Forks
Watchers

Thanos

43
Stars
23
Forks
Watchers

Thanos is a tool made for scan a range of IP's and get the banners of the running services. The main function is do banner grabber, but you also can use this for exploit vulnerabilities, find proxy se...