FrankMerriman / Raspberry-Pi.neappleLinks
A wifi pineapple project built for the raspberry pi.
☆40Updated 2 years ago
Alternatives and similar repositories for Raspberry-Pi.neapple
Users that are interested in Raspberry-Pi.neapple are comparing it to the libraries listed below
Sorting:
- Raspberry Pi Zero 2 W Kali Linux (Pi-Tail) installation and setup☆33Updated last year
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆36Updated 3 years ago
- Instructions for creating the PumpkinPi a Raspberry Pi based Wireless MiTM device using the Pumkin Framework☆61Updated 8 months ago
- A universal tool by risinek for implementing various Wi-Fi attacks on a ESP32. I have just added a simple flashing method.☆32Updated 11 months ago
- Cheap Yellow Display Marauder Box Build☆51Updated 3 weeks ago
- Script to create custom Evil Portals using the Wifi Pineapple 🍍😈☆13Updated 2 years ago
- These are working files for any ESP32 WROOM + TFT 2.8 inch ST7789.☆48Updated last year
- Pico WiFi Duck is a project that enables the emulation of a USB Rubber Ducky over Wi-Fi using the Raspberry Pi Pico W. This functionality…☆53Updated 9 months ago
- This an Digispark Ducky Program For BruteForce an Android or Iphone or any other app locks that should be on 4 Digit or 6 Digit and it al…☆15Updated last year
- Plugins for the pwnagotchi☆11Updated 5 months ago
- WiFi Pineapple MK6 updated content repo☆32Updated this week
- Helpful resources regarding the cheap DIY Wi-Fi Pineapple, AKA Wi-Fi Mangoapple to help with supported chipsets, configurations, errors, …☆83Updated last week
- ☆16Updated 8 months ago
- Its an Key Fob Jammer to jam the Car Keys and an Wireless remote keys like Garage Keys☆11Updated 4 months ago
- Build repo from Universal Wifi pineapple hardware cloner☆79Updated last year
- Flipper - Pi Companion App☆34Updated last year
- ☆24Updated last year
- This is a tutorial on how you port marauder to your cyd devices☆62Updated last year
- ESP8266 Captive Portal with Google login page☆18Updated last year
- Adafruit WebSerial ESPTool fork for flashing ESP32Marauder to the Cheap-Yellow-Display and other variants☆40Updated 2 weeks ago
- A simple tool to gather sign-in credentials from 'log.txt' files of the Evil Portal app and extract them into one easy-to-read file☆35Updated last year
- This Arduino sketch (WIP) turns an ESP32 into a dynamic Pwnagotchi trainer, generating random Wi-Fi networks, broadcasting beacon frames,…☆26Updated 3 weeks ago
- Repository to house all utility scripts for AngryOxide. From getting the application installed to custom configurations.☆32Updated last year
- PiZ0mn1aTool is a compact and powerful hacking tool, crafted around the Raspberry Pi Zero 2W, paired with a Display Gaming LCD Hat.☆24Updated last year
- Portable WiFi/Bluetooth/RF-433MHz hacking device☆33Updated 11 months ago
- ChatGPT and BardAI Studio☆45Updated 7 months ago
- Scripts for Digispark bad usb☆9Updated 5 years ago
- ☆83Updated 2 months ago
- GUI (Graphic user interface) in HTML, CSS, JavaScript, to make easyer and faster to create payload (.txt) for you Flipper Zero's bad-USB …☆72Updated last year
- 🔑This is a small project about an RF module for an Arduino. This module can transmit at 433 MHz, which can be used to jam or disable a c…☆44Updated last year