Acccheck, 0.2.1, A password dictionary attack tool that targets windows authentication via the SMB protocol. Software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2). Wireless cracker. Acccheck, 0.2.1, A password dictionary attack tool that targets windows authentication via the SMB protocol. Ace, 1.10, Automated Corporate. Beholder, 0.8.10, A wireless intrusion detection tool that looks for anomalies in a wifi environment. Belati, 51.328ee55, The Traditional Swiss. The server handles 3 Wi-Fi networks: a private Wi-Fi network (possibly hidden) and a so-called 'FreeWifi' network which creates a hotspot and allows any other Freebox customer in proximity to connect to the Internet, after entering their Free user name and password, and a hidden network dedicated to IPTV for the Freebox. External devices: TP-LINK TL-WN823N as WiFi adaptor (which I am unluckily forced to use where I currently live. So no internal Ethernet adaptor used). The consequence to this was random and really annoying system lags with audio often crackling or popping. (audio actually never stopped doing this).

Awesome Hacking Tools A curated list of awesome Hacking Tools. If you want to contribute to this list send me a pull request. • 0trace1.5A hop enumeration tool • 3proxy0.7.1.1Tiny free proxy server. • 3proxy-win320.7.1.1Tiny free proxy server.

• 42zip42Recursive Zip archive bomb. • acccheck0.2.1A password dictionary attack tool that targets windows authentication via the SMB protocol. • ace1.10Automated Corporate Enumerator. A simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of an IP Phone in order to download the name and extension entries that a given phone can display on its screen interface • admid-pack 0. Enjoy Every Sandwich Torrent there. 1ADM DNS spoofing tools - Uses a variety of active and passive methods to spoof DNS packets. Very powerful. • adminpagefinder0.1This python script looks for a large amount of possible administrative interfaces on a given site. • admsnmp0.1ADM SNMP audit scanner.

• aesfix1.0.1A tool to find AES key in RAM • aeskeyfind1.0A tool to find AES key in RAM • aespipe2.4cReads data from stdin and outputs encrypted or decrypted results to stdout. • afflib3.7.3An extensible open format for the storage of disk images and related forensic information. • afpfs-ng0.8.1A client for the Apple Filing Protocol (AFP) • against0.2A very fast ssh attacking script which includes a multithreaded port scanning module (tcp connect) for discovering possible targets and a multithreaded brute-forcing module which attacks parallel all discovered hosts or given ip addresses from a list. • aiengine339.58dfb85A packet inspection engine with capabilities of learning without any human intervention. • aimage3.2.5A program to create aff-images.

• air2.0.0A GUI front-end to dd/dc3dd designed for easily creating forensic images. • airflood0.1A modification of aireplay that allows for a DOS in in the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections.

Password Wifi Fastweb CracklesPassword Wifi Fastweb Crackle

• airgraph-ng2371 Graphing tool for the aircrack suite • airoscript45.0a122eeA script to simplify the use of aircrack-ng tools. • airpwn1.4A tool for generic packet injection on an 802.11 network. • allthevhosts 1.0A vhost discovery tool that scrapes various web applications • american-fuzzy-lop0.89bA practical, instrumentation-driven fuzzer for binary formats. • androguard1.9Reverse engineering, Malware and goodware analysis of Android applications and more. • androick5.35048d7A python tool to help in forensics analysis on android. • android-apktool1.5. Mf 135 Engine Serial Number Location. 2A tool for reengineering Android apk files. • android-ndkr9cAndroid C/C++ developer kit.

• android-sdk-platform-toolsr19Platform-Tools for Google Android SDK (adb and fastboot) • android-sdkr22.3Google Android SDK • android-udev-rules8340.db8ef4aAndroid udev rules. • androidsniffer0.1A perl script that lets you search for 3rd party passwords, dump the call log, dump contacts, dump wireless configuration, and more.

• anontwi1.0A free software python client designed to navigate anonymously on social networks. It supports Identi.ca and Twitter.com. • aphopper0.3AP Hopper is a program that automatically hops between access points of different wireless networks. • apnbf0.1A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. • arachni1.0.6A feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. • arduino1.0.5Arduino SDK (includes patched avrdude and librxtx) • argus3.0.8Network monitoring tool with flow control. • argus-clients3.0.8Network monitoring client for Argus.