Deadpool2000 / rpimonLinks
Enable Monitor mode & Packet Injection in Raspberry Pi
☆24Updated 4 years ago
Alternatives and similar repositories for rpimon
Users that are interested in rpimon are comparing it to the libraries listed below
Sorting:
- Some Malduino ducky scripts☆26Updated 8 years ago
- RfCat - swiss-army knife of ISM band radio☆23Updated 3 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 3 years ago
- ☆29Updated 5 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆20Updated 7 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆13Updated 8 years ago
- Smart pentesting toolkit for modern WPA/WPA2 networks ⚔️📡☆27Updated 5 years ago
- A compilation repository of all my findings regarding intercepting, decoding, and decrypting GSM data using a HackRF.☆26Updated 9 years ago
- Using Kali on Raspberry Pi 4 for basic aircrack tools☆23Updated 4 years ago
- ☆17Updated 6 years ago
- Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking…☆11Updated 5 years ago
- Wireless EMP (WEMP) - A simple shell script that kicks all devices off of a network for as long as desired☆34Updated 8 years ago
- This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session☆77Updated 6 years ago
- This Repo contains of Duckhunter Hid scripts used in kali Nethunter.☆28Updated 3 years ago
- WiFi Hash Purple Monster, store EAPOL & PMKID packets in an SD CARD using a M5STACK / ESP32 device☆12Updated 3 years ago
- An ESP8266 based promiscuous WiFi sniffer to track devices emitting probe requests☆51Updated 4 years ago
- Scripts and Tips for Kali Linux Pi-Tail Edition☆11Updated 2 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆42Updated 7 months ago
- Use your Android device with Termux as a Proxmark3 client.☆45Updated last year
- ☆24Updated last year
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆19Updated 5 years ago
- Awesome-Cellular-Hacking☆70Updated 4 years ago
- Compilation of HID Scripts and Payloads for P4wnP1☆27Updated 3 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆15Updated 6 years ago
- Open Source Hardware using an ESP-12 with CNLohr's USB implementation.☆33Updated 6 years ago
- Portable Hacking Machine with Raspberry Pi☆88Updated 6 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆12Updated 4 years ago
- The WiFi Penetration Toolkit☆28Updated 4 years ago
- Dark Reader Chrome and Firefox extension☆12Updated 6 years ago
- LCD GUI for P4wnP1 ALOA☆24Updated 2 years ago