Hariss-Gills / pifi
Whenever the Raspberry Pi Device is turned on, it attempts to attack all the wifi networks within the area using wifite and then π§ emails the succesful results to an email address of your choosing by running the script.sh script.
β30Updated 3 years ago
Alternatives and similar repositories for pifi:
Users that are interested in pifi are comparing it to the libraries listed below
- Evil Portal templates for the Wifi Pineappleβ18Updated 8 years ago
- WiFi Password Evil Portal modified to work on the Wi-Fi Pineapple MK7β34Updated 3 years ago
- Get the top pwnagotchis!!β12Updated 2 years ago
- β23Updated 10 months ago
- Fun scripts for the WiFi Pineapple Mark VII (Module Support is Light)β73Updated 4 years ago
- Flipper - Pi Companion Appβ34Updated last year
- All my ducky script for my malduinoβ25Updated 4 years ago
- PiZ0mn1aTool is a compact and powerful hacking tool, crafted around the Raspberry Pi Zero 2W, paired with a Display Gaming LCD Hat.β23Updated last year
- This script allows you to create a hidden admin account on your victim's PC.β39Updated 2 months ago
- Subway, KFC, McDonalds and Pizza Hut Captive Portals for phishing compatible with the WiFi Pineapple MK7β25Updated 3 years ago
- Script to create custom Evil Portals using the Wifi Pineapple ππβ12Updated 2 years ago
- This script makes your BadUSB steal all the victim's Google Chrome password.β28Updated 2 months ago
- Ducky Scripts for malduino, rubber ducky, flipperzero, etc.β39Updated 2 years ago
- This project is a server-side solution for seamless URL redirection when a QR code is scanned. It redirects users to a specified URL and β¦β12Updated 8 months ago
- Raspberry Pi Zero 2 W Kali Linux (Pi-Tail) installation and setupβ30Updated 10 months ago
- This is a framework used to weaponize any USB Driveβ40Updated 2 years ago
- Its an Key Fob Jammer to jam the Car Keys and an Wireless remote keys like Garage Keysβ11Updated 3 months ago
- Build repo from Universal Wifi pineapple hardware clonerβ75Updated last year
- WiFi Hacking Workflow with WiFi Pineapple Mark VII APIβ83Updated last year
- Updated panel for Wifi Pineapple NANO/TETRAβ35Updated last year
- Run Python on the Flipper Zeroβ11Updated last year
- Pentesting Suiteβ26Updated 10 months ago
- Wifi Pineapple Mk7 Evilportalsβ38Updated 4 years ago
- ALL IN ONE Hacking Tool For Hackersβ15Updated last year
- Scripts for Digispark bad usbβ9Updated 5 years ago
- Emensta'sToolKit is a multifunctinal Kit with tools for checking, and doing several things with a network and it's devices. The tool willβ¦β25Updated 9 months ago
- A super fast number dictionary generator (2M+ lines per second) to aid numeric dictionary-based attacks. This project uses multiprocessinβ¦β21Updated 3 years ago
- Compilation of HID Scripts and Payloads for P4wnP1β21Updated 2 years ago
- a plugin for pwnagotchi that shows a openstreetmap with positions of ap-handshakes in the webbrowserβ21Updated 5 years ago
- A collection of scripts for HAK5's USB Rubber Duckyβ14Updated 8 years ago