adde88
Security Researcher/Consultant. Developer. Reverse Engineer. Gamer. But first and foremost: A Family Guy.
Andreas - OpSec - Consultant, Dev. Reverse EngineeringNorway
Pinned Repositories
besside-ng_pineapple
Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.
hcxtools-hcxdumptool-openwrt
A repo containing the OpenWRT SDK Makfiles for 'hcxdumptool', and 'hcxtools' with pre-compiled packages.
hostapd-mana
hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT
hostapd-mana-openwrt
hostapd-mana - build-files, and installation-files for OpenWRT
krackattacks-pineapple
WPA2 Key reinstallation attack (KRACK) on the WiFi Pineapples
ManaToolkit
Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)
openwrt-useful-tools
A repo containing different tools compiled specifically for the Hak5 WiFi Pineapple MK6 and MK7.
openwrt-useful-tools-src
Makefiles, and source-codes for my openwrt-useful-tools repo.
sslsplit-openwrt
SSLsplit for OpenWRT. Makefile + Sources
WoWDumpFix
x64dbg plugin which removes anti-dumping and obfuscation techniques from the popular MMORPG game World of Warcraft.
adde88's Repositories
adde88/krackattacks-pineapple
WPA2 Key reinstallation attack (KRACK) on the WiFi Pineapples
adde88/Nerdpack-Zylla
Zylla's Combat Routines for NerdPack
adde88/openwrt-pineapple-nano
OpenWRT Buildroot for the WiFi Pineapple NANO
adde88/openwrt-pineapple-tetra
OpenWRT Buildroot for the WiFi Pineapple TETRA
adde88/MacGeiger
MacGeiger - a tool to track down the location of WIFI APs with sound (Geigercounter-like)
adde88/NerdPack-Overlays
adde88/CredSniper
CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.
adde88/cutter
A Qt and C++ GUI for radare2 reverse engineering framework
adde88/Exploit-Writeups
A collection where my current and future writeups for exploits/CTF will go
adde88/gitleaks
Searches full repo history for secrets and keys 🔑
adde88/HalfWPAid
This is a scapy based Half WPA Handshake cracker.
adde88/klara
Kaspersky's GReAT KLara
adde88/krackattacks-test-ap-ft
adde88/mps-youtube
Terminal based YouTube player and downloader
adde88/P4wnP1
P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.
adde88/P4wnP1_nexmon_additions
adde88/ruby-eventmachine
Ruby Eventmachine on OpenWRT CC 15.0.1 - Wifi Pineapples
adde88/sebd-0.2
put this here because archival reasons.
adde88/SPartan
Frontpage and Sharepoint fingerprinting and attack tool.
adde88/syntia
Program synthesis based deobfuscation framework for the USENIX 2017 paper "Syntia: Synthesizing the Semantics of Obfuscated Code"
adde88/UPGDSED
Universal PatchGuard and Driver Signature Enforcement Disable
adde88/wifipineapple-openwrt
OpenWrt Chaos Calmer with WiFi Pineapple NANO and TETRA board support
adde88/wpakey
monitor mode wpa/wpa2 password bruteforcer
adde88/CloudMagicRotations
Rotations for CloudMagic
adde88/DisableWin10PatchguardPoc
pseudo-code to show how to disable patchguard with win10
adde88/iBoot
adde88/Inject-dll-by-Process-Doppelg-nging
Process Doppelgänging
adde88/LiquidAuth
Liquid auth is a light weight user authentication system that I hope to build into something more, eventually.
adde88/PS4-4.05-Kernel-Exploit
A fully implemented kernel exploit for the PS4 on 4.05FW
adde88/Self-Remapping-Code
This program remaps its image to prevent its .text and .rdata PE sections from being made writable via NtProtectVirtualMemory.