LucaBongiorni / evilportal-templates
Evil Portal templates for the Wifi Pineapple
☆18Updated 8 years ago
Alternatives and similar repositories for evilportal-templates:
Users that are interested in evilportal-templates are comparing it to the libraries listed below
- WiFi Password Evil Portal modified to work on the Wi-Fi Pineapple MK7☆34Updated 3 years ago
- Converter for DuckyScript to HIDScript☆67Updated 2 years ago
- Fun scripts for the WiFi Pineapple Mark VII (Module Support is Light)☆72Updated 4 years ago
- Ducky Scripts for malduino, rubber ducky, flipperzero, etc.☆37Updated 2 years ago
- Powershell-Scripts☆19Updated last year
- the smart way to manage wpa handshakes collected by pwnagotchi☆27Updated 3 years ago
- Flipper - Pi Companion App☆34Updated 11 months ago
- A simple tool to gather sign-in credentials from 'log.txt' files of the Evil Portal app and extract them into one easy-to-read file☆33Updated last year
- Custom (non-official) evil-portals for the awesome Wifi Pineapple (https://wifipineapple.com)☆13Updated 7 years ago
- WiFi Pineapple MK6 updated content repo☆29Updated last year
- Allows invisible Payloads to be decoded and encoded.☆26Updated 11 months ago
- A collection of scripts for HAK5's USB Rubber Ducky☆14Updated 8 years ago
- ☆22Updated 8 months ago
- ESP8266 Captive Portal with Google login page☆16Updated last year
- These are working files for any ESP32 WROOM + TFT 2.8 inch ST7789.☆35Updated last year
- Subway, KFC, McDonalds and Pizza Hut Captive Portals for phishing compatible with the WiFi Pineapple MK7☆24Updated 3 years ago
- All my ducky script for my malduino☆25Updated 4 years ago
- An evil twin attack is a spoofing cyberattack that works by tricking users into connecting to a fake Wi-Fi access point that mimics a leg…☆57Updated 2 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆32Updated last year
- Based on the original webgpsmap plugin, f0xtr0t is an enhanced version that gives you an interfaced optimized for wardriving.☆32Updated 3 years ago
- Compilation of HID Scripts and Payloads for P4wnP1☆19Updated 2 years ago
- Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.☆69Updated 2 years ago
- Pwnagotchi plugin for interfacing with the Flipper Zero via bluetooth☆34Updated 2 years ago
- Flipper Zero Bad USB payloads☆15Updated last month
- Repository to house all utility scripts for AngryOxide. From getting the application installed to custom configurations.☆29Updated 11 months ago
- A python script that creates ducky script for unlocking android device lock screen.☆17Updated 2 years ago
- GUI (Graphic user interface) in HTML, CSS, JavaScript, to make easyer and faster to create payload (.txt) for you Flipper Zero's bad-USB …☆66Updated last year
- This script allows you to disable Windows password in only 4 seconds.☆63Updated last week
- a plugin for pwnagotchi that shows a openstreetmap with positions of ap-handshakes in the webbrowser☆20Updated 5 years ago