Merge pull request #137 from meitar/pineapple

Add WiFi Pineapple to Physical Access Tools section.
This commit is contained in:
Samar Dhwoj Acharya 2017-07-02 13:21:31 -05:00 committed by GitHub
commit cb6e72e54b

View File

@ -310,6 +310,7 @@ A collection of awesome penetration testing resources
* [LAN Turtle](https://lanturtle.com/) - a covert "USB Ethernet Adapter" that provides remote access, network intelligence gathering, and MITM capabilities when installed in a local network.
* [USB Rubber Ducky](http://usbrubberducky.com/) - customizable keystroke injection attack platform masquerading as a USB thumbdrive
* [Poisontap](https://samy.pl/poisontap/) - siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers
* [WiFi Pineapple](https://www.wifipineapple.com/) - Wireless auditing and penetration testing platform.
#### CTF Tools
* [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs