antiscammerarmy / Scambaiting-ResourcesLinks
A compilation of scambaiting resources
☆22Updated 3 years ago
Alternatives and similar repositories for Scambaiting-Resources
Users that are interested in Scambaiting-Resources are comparing it to the libraries listed below
Sorting:
- Tools for baiting phone-tech-support-scammers☆23Updated 5 years ago
- C# .Net Framework scambait toolkit. Replacements for standard Windows programs with a little extra added ;)☆35Updated last year
- My tools for scambaiting.☆24Updated 3 years ago
- Network sniffing automation with Bettercap as rogue AP or as client in your network☆25Updated 3 years ago
- (Network Metadata Privacy) MAC Address spoofer with bonus combo (options): hostname + signal spoofer - *no disconnects!* Privacy Changing…☆54Updated 2 years ago
- Steal All Browser Credentials Via BasUSB Attack In 5 Seconds.☆61Updated 3 years ago
- O.MG Cable and Plug flashing tool designed to allow easy flashing on WebSerial/WebUSB compatible browsers☆29Updated last month
- Keygen for the ATM Malware Cutlet Maker☆88Updated 5 years ago
- Attacks for $5 or less using Arduino☆81Updated 6 years ago
- This project is a continuation of the Moriarty project. But this osint website, has more feautres than Moriarty has☆34Updated 4 years ago
- Bait bank created for scambaiting☆31Updated 5 years ago
- Convert DuckyScript (USB Rubber Ducky) to Python Applications☆136Updated last year
- WiFi-Jammer/DoS toolset☆61Updated 5 years ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆18Updated 3 years ago
- Fun scripts for the WiFi Pineapple Mark VII (Module Support is Light)☆76Updated 5 years ago
- Build your own WiFi Pineapple, with Resin.io and a raspberry pi☆54Updated 8 years ago
- A tool that assists in Google Dorks by simplifying your task enough to just adding keywords to be turned into a strict search term for mo…☆19Updated 4 years ago
- This script will auto setup vncserver in Kali Linux Raspberry Pi 3 and Raspberry Pi Zero W for VNC session☆78Updated 6 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆43Updated 8 months ago
- A simple application that will repeatedly spam a phone number with spoofed phone numbers using FireRTC.☆27Updated 3 years ago
- A super fast multithreaded ports scanner that scans for open listening ports on the target server with multiple methods and user-specifie…☆23Updated 4 years ago
- System Files for the Hak5 Shark Jack☆54Updated last year
- Various tools to aid with scambaiting☆12Updated 7 years ago
- share of my personnal payloads for P4wnP1 A.L.O.A☆70Updated 6 years ago
- Python script to perform phishing attacks through captive portals, made for learning purposes☆56Updated 3 years ago
- Find data about you or an individual from various online public records☆30Updated 8 years ago
- OSINT webcam mapping project☆91Updated 8 years ago
- a PEN testing script for the rubber ducky that grabs the users login passwords, they will need to be decrypted using NTML method☆21Updated 4 years ago
- Research done about modern hardware keyloggers☆46Updated 5 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 3 years ago