O-MG / WebFlasher
O.MG Cable and Plug flashing tool designed to allow easy flashing on WebSerial/WebUSB compatible browsers
☆23Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for WebFlasher
- System Files for the Hak5 Shark Jack☆41Updated 2 months ago
- Unofficial Android Mobile app to rule all Flipper's family☆24Updated last year
- Converter for DuckyScript to HIDScript☆62Updated 2 years ago
- THUGS(red) DuckyScript payload collection - One of many sources for duckyscript payloads, one of the top 10 ways to collect OSINT informa…☆20Updated 2 years ago
- This repository is a place to leave and share notes on Hak5 scripts - credit to the many authors for sharing great content.☆11Updated 2 years ago
- WiFi Pineapple MK7 Community Packages☆50Updated 2 years ago
- Developer documentation for the WiFi Pineapple Mark 7☆44Updated 11 months ago
- An Android NFC-App for reading, writing, analysing, etc. MIFARE Classic RFID-Tags.☆11Updated 5 years ago
- ☆39Updated 5 years ago
- Evil portal app for the flipper zero + WiFi dev board☆32Updated last year
- NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)☆18Updated 3 years ago
- Rolling Codes are used in cars to authenticate that you're the one who has the key and wants to open the car. But this can be broken pret…☆30Updated 3 years ago
- ☆29Updated 4 years ago
- HomeKit support for the impatient.☆15Updated 2 years ago
- ☆9Updated 4 years ago
- LaZagne password recovery via Discord webhook for Flipper Zero.☆21Updated last year
- ☆16Updated last year
- This is a framework used to weaponize any USB Drive☆37Updated 2 years ago
- My compilation of BadUSB scripts for the Flipper Zero.☆35Updated 3 months ago
- ESP32_wroom_32u WarDriver☆13Updated last year
- RfCat - swiss-army knife of ISM band radio☆19Updated 2 years ago
- This script makes your BadUSB steal all the victim's Google Chrome password.☆25Updated 2 years ago
- Files for Open Sesame for the portapack☆14Updated 2 years ago
- FlipperFormat .ir Lint | Detect common mistakes in .ir files☆16Updated 3 weeks ago
- a PEN testing script for the rubber ducky that grabs the users login passwords, they will need to be decrypted using NTML method☆21Updated 3 years ago
- The Official Key Croc Payload Repository☆183Updated last week
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆33Updated last year
- Flipper - Pi Companion App☆33Updated 8 months ago