Jsitech / Pi-PwnerLinks
Pentesting Suite Deployer for Raspbian Stretch
☆22Updated 7 years ago
Alternatives and similar repositories for Pi-Pwner
Users that are interested in Pi-Pwner are comparing it to the libraries listed below
Sorting:
- Portable Hacking Machine with Raspberry Pi☆88Updated 6 years ago
- Simple script for the WHID injector - a rubberducky wifi☆108Updated last year
- Windows GUI for USB Rubber Ducky☆96Updated 2 years ago
- Detects near-by devices such as cell phones, tablets, and laptops. Does this through 802.11, Bluetooth, cell phone protocols, etc..☆16Updated 11 years ago
- wifi attacks suite☆59Updated 4 years ago
- Fun scripts for the WiFi Pineapple Mark VII (Module Support is Light)☆75Updated 4 years ago
- Scripts to set up Kali Linux with additional tools, and maintain them.☆63Updated last year
- Official Packet Squirrel Payload Repository☆57Updated 7 years ago
- Some Malduino ducky scripts☆26Updated 8 years ago
- ☆45Updated 6 years ago
- Get your USB Rubber Ducky up and running faster☆43Updated 7 years ago
- Build your own WiFi Pineapple, with Resin.io and a raspberry pi☆56Updated 7 years ago
- The WiFi Pineapple Wiki☆103Updated 8 years ago
- ANONYMOUS WIFI HOTSPOT☆2Updated 5 years ago
- ☆39Updated 6 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆59Updated 5 years ago
- USB-Rubber-Ducky-Arduino-New-Payloads☆13Updated 6 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆16Updated 6 years ago
- Station to perform WiFi network audits, using Raspberry Pi Zero W or Raspberry Pi 3, with connection from the BT or Mobile Data cell phon…☆111Updated 4 years ago
- Enhanced functions and new features for airgeddon!☆104Updated last year
- A Raspberry Pi Hacker Tools suite☆176Updated 10 months ago
- ParrotSec Raspberry PI armhf image builder.☆20Updated 7 years ago
- A NodeJS server meant to turn a Raspberry Pi into an all out hacking device☆16Updated 4 years ago
- Collection of white, grey and blackHat tools - for use playing around. setting up and operating pentesting linux builds - Primarily Kali-…☆19Updated 7 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session☆74Updated 5 years ago
- Easily Make Raspberry Pi 3 or Raspberry Pi Zero w as a WiFi RouterEasily Make Raspberry Pi 3 or Raspberry Pi Zero w as a WiFi Router☆54Updated 6 years ago
- OSINT tools and scripts☆57Updated 4 years ago
- WiFi Pineapple DIY☆76Updated 8 years ago
- Automate your Wifi Pineapple Mk. 7 Workflow!☆57Updated 10 months ago