fake-ap topic

List fake-ap repositories

mitmAP

1.6k
Stars
271
Forks
Watchers

📡 A python program to create a fake AP and sniff data.

websploit

1.1k
Stars
283
Forks
Watchers

Websploit is a high level MITM framework

Rudrastra

62
Stars
20
Forks
Watchers

Make a Fake wireless access point aka Evil Twin....Easily!!

FakeAP

23
Stars
8
Forks
Watchers

Fake access point using dns spoof and ssl stripping

Project-Moana

22
Stars
3
Forks
Watchers

Captive Portal. A Hotspot or Evil twin which redirects the clients to login page to enter credentials. Simple and easy to use with less bugs.