Apress / Programming-for-Absolute-Beginners
Source code for 'Programming for Absolute Beginners' by Jonathan Bartlett
☆10Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Programming-for-Absolute-Beginners
- Collecting, processing and presenting information about WiFi access points and their geolocation. A versatile wardriving command center.☆13Updated 4 months ago
- Free tools for mobile testing.☆33Updated 2 years ago
- Vistumbler WifiDB - A set of scripts and tools to manage Wireless Access Points gathered with Vistumber. (Forked from our original projec…☆20Updated 10 months ago
- ESP8266 ROM Bootloader utility☆11Updated 4 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago
- Packet injection for wifi; simplified.☆36Updated 2 years ago
- One command to update all your repos☆10Updated 8 months ago
- 😎 Curated list of awesome programming podcasts, organized alphabetically & topically☆25Updated 7 years ago
- A Python3 powered bash script written to slightly automate the tool installation process of the Hacker Playbook Book (http://thehackerpla…☆39Updated 4 years ago
- Portable Hacking Machine with Raspberry Pi☆77Updated 5 years ago
- Information for accessing The Cyber Plumber's Handbook Lab☆28Updated 2 years ago
- "GUI" script running on a Raspberry Pi 4☆45Updated 7 months ago
- BadUSB DigiSpark sketches and Powershell Scripts☆38Updated 5 years ago
- Kali Linux on Raspberry PI 3, 3b+ Post Install☆13Updated 3 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆12Updated 7 years ago
- Network sniffing automation with Bettercap as rogue AP or as client in your network☆23Updated 2 years ago
- ESP8266 ROM Bootloader utility☆17Updated 7 years ago
- konboot iso and Sticky key backddoor.☆19Updated 5 years ago
- Its like airgeddon but better!☆55Updated 3 months ago
- A simple script demonstrating the power that comes with SSID sniffing☆16Updated 5 years ago
- aircrack-ng gui 2019☆20Updated 6 years ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆17Updated 2 years ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆16Updated 2 years ago
- ☆21Updated 5 months ago
- Packaging scripts and related configs for distributing Kismet☆30Updated last week
- Small tool to capture packets from Bluetooth devices.☆42Updated 10 months ago
- This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session☆65Updated 5 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- Covert data exfiltration and detection using 802.11 beacon stuffing☆15Updated 5 years ago
- Practices of resistance as well as abnormality, activism, civil disobedience, conspiracy, countercultural articulations, crypsis, delinqu…☆11Updated last week