WhistleMaster / bashbunny-payloads
Payloads for the Hak5 Bash Bunny
☆10Updated 7 years ago
Alternatives and similar repositories for bashbunny-payloads:
Users that are interested in bashbunny-payloads are comparing it to the libraries listed below
- Evil Portal for the Wifi Pineapple Nano and Wifi Pineapple Tetra☆120Updated 4 years ago
- Power Shell Scripts for the Hak5 Ducky☆90Updated 7 years ago
- ☆80Updated 6 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- A repo containing the OpenWRT SDK Makfiles for 'hcxdumptool', and 'hcxtools' with pre-compiled packages.☆46Updated 2 years ago
- ☆44Updated 5 years ago
- Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy☆140Updated 7 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆54Updated 4 years ago
- WiFi Pineapple firmware for the GL.iNet GL-AR150☆121Updated 4 years ago
- Linux Internet Connection Sharing script for 6th generation WiFi Pineapples☆141Updated 5 years ago
- Python2 / BASH / VBS- UAC D&E Rubber Ducky☆60Updated 6 years ago
- A pure python, post-exploitation, data mining tool and remote administration tool for macOS.☆38Updated 7 years ago
- Tutorials and Documentation for projects and scripts on the Hak5 Forums.☆25Updated 7 years ago
- SSIDs for the Hak5 Wifi Pineapple's PineAP setup☆86Updated 3 years ago
- WiFi Pineapple DIY☆75Updated 7 years ago
- My custom payloads for the Hak5 BashBunny☆20Updated 7 years ago
- Run Hak5 Bash Bunny scripts on a raspbery pi☆231Updated 7 years ago
- Mobile UI for kismet☆179Updated 3 months ago
- rubber ducky scripts☆52Updated 8 years ago
- The WiFi Pineapple Wiki☆100Updated 7 years ago
- My BashBunny scripts☆19Updated 6 years ago
- Official Packet Squirrel Payload Repository☆57Updated 7 years ago
- WiFi Enabled USB Rubber Ducky☆144Updated 8 years ago
- Wifi PIneapple for GL-AR300M☆68Updated 6 years ago
- Hak5 BashBunny Payloads☆142Updated 4 years ago
- WPA2 Key reinstallation attack (KRACK) on the WiFi Pineapples☆26Updated 7 years ago
- WiFi Pineapple Community Packages☆98Updated 3 years ago
- This script will convert your Raspberry Pi 3 into a portable hacking machine.☆46Updated 7 years ago