PNPtutorials / PNP-PortableHackingMachine
This script will convert your Raspberry Pi 3 into a portable hacking machine.
☆46Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for PNP-PortableHackingMachine
- Portable Hacking Machine with Raspberry Pi☆77Updated 5 years ago
- USB Rubber ducky payload to bypass lock-screen on 5.x build (LMY48I) and below☆55Updated 9 years ago
- Station to perform WiFi network audits, using Raspberry Pi Zero W or Raspberry Pi 3, with connection from the BT or Mobile Data cell phon…☆92Updated 4 years ago
- A Raspberry Pi Hacker Tools suite☆162Updated 2 months ago
- Fsociety For Android And NetHunter Version☆59Updated 6 years ago
- Wireless EMP (WEMP) - A simple shell script that kicks all devices off of a network for as long as desired☆32Updated 7 years ago
- Wireless Security Testing v1.0☆11Updated 6 years ago
- A collection of scripts to run on a fresh install of kali linux☆32Updated 6 years ago
- Hacking Tools 4 Raspberry Pi | Hack your neighbor easily :)☆11Updated 4 years ago
- A utility to flash Kali Linux to Nexus 7 2013 (Flo/Dab), Nexus 7 2012 (Grouper/Tilapia), and Nexus 5 (Hammerhead).☆40Updated 9 years ago
- Hacking Tools☆44Updated 6 years ago
- A Metasploit payload that will connect to the victim and open up a permanent backdoor to their phone.☆48Updated 8 years ago
- Windows GUI for USB Rubber Ducky☆92Updated 2 years ago
- Flux is a [WIFI CRACKER]☆72Updated 3 years ago
- This is a collection of scripts to add to kali linux☆19Updated 6 years ago
- A Digispark rubber ducky script for Windows to Extract and Mail Wifi profiles (SSID, password) in plain text format.☆26Updated 5 years ago
- ParrotSec Raspberry PI armhf image builder.☆18Updated 7 years ago
- Kali Linux NetHunter utils package☆98Updated 5 years ago
- Converts a USB Rubber ducky script into a Kali Nethunter friendly format for the HID attack☆132Updated 9 years ago
- A script that creates a wifi hotspot on kali linux that can view usernames and passwords of ssl logins.☆60Updated 8 years ago
- Bypassing Android Pattern Lock☆64Updated 10 years ago
- This script continuously jams all the WiFi networks around you.☆38Updated 7 years ago
- A NodeJS server meant to turn a Raspberry Pi into an all out hacking device☆18Updated 3 years ago
- ☆12Updated 10 years ago
- This script will help help you to get the most of router in morocco by using pixiewps , reaver , aircrack-ng ,wifite☆10Updated 9 years ago
- Wifi sniffing and hijacking tool☆71Updated 10 years ago
- hackpack to go with lazykali on menu application Kali Linux☆28Updated 10 years ago
- Download airgeddon's required files from github, optionally specify branch and save location☆33Updated last year
- Power Shell Scripts for the Hak5 Ducky☆89Updated 7 years ago