O-MG / WebFlasher
O.MG Cable and Plug flashing tool designed to allow easy flashing on WebSerial/WebUSB compatible browsers
☆26Updated last month
Alternatives and similar repositories for WebFlasher:
Users that are interested in WebFlasher are comparing it to the libraries listed below
- Updated panel for Wifi Pineapple NANO/TETRA☆35Updated last year
- System Files for the Hak5 Shark Jack☆44Updated 8 months ago
- Rolling Codes are used in cars to authenticate that you're the one who has the key and wants to open the car. But this can be broken pret…☆32Updated 4 years ago
- Converter for DuckyScript to HIDScript☆70Updated 2 years ago
- Unofficial Android Mobile app to rule all Flipper's family☆27Updated last year
- Hak5 WiFi Coconut Userspace☆127Updated last year
- LCD GUI for P4wnP1 ALOA☆21Updated 2 years ago
- WiFi Pineapple MK7 Community Packages☆50Updated 2 years ago
- An nmap NSE script which is able to detect and enumerate (dump payloads and settings) of O.MG cables, connected to defender controlled ne…☆47Updated 5 years ago
- ☆39Updated 6 years ago
- NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)☆19Updated 3 years ago
- Script to create custom Evil Portals using the Wifi Pineapple 🍍😈☆12Updated 2 years ago
- Wifi Pineapple Mk7 Evilportals☆38Updated 4 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆13Updated 7 years ago
- Simple Captive Portal for Evil Crow Keylogger: Access point (Free WiFi) with a registration form. Information is stored on the MicroSD ca…☆14Updated 4 years ago
- ESP32_wroom_32u WarDriver☆13Updated last year
- Packaging scripts and related configs for distributing Kismet☆39Updated 2 months ago
- ☆33Updated 4 years ago
- ☆24Updated 2 years ago
- Framework for Rogue Wi-Fi Access Point Attack☆42Updated 8 years ago
- Some Malduino ducky scripts☆25Updated 7 years ago
- THUGS(red) DuckyScript payload collection - One of many sources for duckyscript payloads, one of the top 10 ways to collect OSINT informa…☆22Updated 2 years ago
- An ESP8266 based promiscuous WiFi sniffer to track devices emitting probe requests☆47Updated 4 years ago
- A collection of Encoded Payloads from the Community both for Hak5 & BadUSB Devices☆68Updated last year
- ☆23Updated 4 years ago
- Developer documentation for the WiFi Pineapple Mark 7☆47Updated last year
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆23Updated last year
- A super fast number dictionary generator (2M+ lines per second) to aid numeric dictionary-based attacks. This project uses multiprocessin…☆21Updated 3 years ago
- RRG Android App for use with Proxmark3 RDV4 and the blueshark addon☆11Updated 5 years ago
- This script allows you to take control of a PC with a reverseShell attack.☆53Updated 2 years ago