SpotlightForBugs / HackyPi-Scripts
Scripts to use with HackyPi
☆12Updated last year
Alternatives and similar repositories for HackyPi-Scripts:
Users that are interested in HackyPi-Scripts are comparing it to the libraries listed below
- Custom (non-official) evil-portals for the awesome Wifi Pineapple (https://wifipineapple.com)☆13Updated 7 years ago
- Browser streaming MITM proxy☆29Updated last year
- HackyPi is a compact and versatile USB device powered by the RP2040 microcontroller. It is a powerful tool for both ethical hacking and l…☆47Updated 6 months ago
- Flipper - Pi Companion App☆34Updated 11 months ago
- This Repo contains of Duckhunter Hid scripts used in kali Nethunter.☆28Updated 2 years ago
- LCD GUI for P4wnP1 ALOA☆19Updated last year
- A python script that creates ducky script for unlocking android device lock screen.☆17Updated 2 years ago
- A plattform to solve security challenges and train your cybersecurity skills☆27Updated last year
- Converter for DuckyScript to HIDScript☆67Updated 2 years ago
- Next generation face swapper and enhancer☆22Updated 4 months ago
- Just a quick spot to host for flashing. Nothing to see here... please move along.☆47Updated 2 years ago
- This script allows you to create a hidden admin account on your victim's PC.☆36Updated last week
- Get the top pwnagotchis!!☆12Updated 2 years ago
- Turn ordinary USB drives into Bad USBs☆43Updated 7 years ago
- One-click deepfake (face swap)☆42Updated 4 months ago
- A collection of scripts for HAK5's USB Rubber Ducky☆14Updated 8 years ago
- Based on the original webgpsmap plugin, f0xtr0t is an enhanced version that gives you an interfaced optimized for wardriving.☆32Updated 3 years ago
- Haisenteck-Flipper-MOD☆15Updated last year
- Decode Flipper zero's raw .sub file (OOK, Manchester)☆24Updated 2 years ago
- Ducky Scripts for malduino, rubber ducky, flipperzero, etc.☆37Updated 2 years ago
- ESP8266 Captive Portal with Google login page☆16Updated last year
- Compilation of HID Scripts and Payloads for P4wnP1☆19Updated 2 years ago
- Repo of Ducky scripts I have created for the O.MG Cable and FlipperZero☆18Updated 2 years ago
- Evil Portal templates for the Wifi Pineapple☆18Updated 8 years ago
- Scripts for Digispark bad usb☆9Updated 5 years ago
- A simple tool to gather sign-in credentials from 'log.txt' files of the Evil Portal app and extract them into one easy-to-read file☆33Updated last year
- A couple of my Flipper Zero payloads and files☆14Updated 2 years ago
- WiFi Pineapple MK6 updated content repo☆29Updated last year
- RTTTL txt files that will work with the FIipperZero Music Player☆17Updated 4 months ago