crafter999 / ar9271Links
The official Atheros AR9271 driver for Windows 10/11
☆38Updated last year
Alternatives and similar repositories for ar9271
Users that are interested in ar9271 are comparing it to the libraries listed below
Sorting:
- This script allows you to create a hidden admin account on your victim's PC.☆43Updated 11 months ago
- self contained mfkey tool for all 3 mfkeys☆16Updated last year
- Module PMKIDAttack for WiFi Pineapple☆12Updated 3 years ago
- WiFi Pineapple Community Packages☆12Updated 3 years ago
- ☆18Updated 10 months ago
- A dictionary attack implementation, for the automated cracking of password-protected RAR files with the help of a supplied dictionary fil…☆40Updated 4 years ago
- This script allows you to take control of a PC with a reverseShell attack.☆57Updated 3 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆43Updated 8 months ago
- NetCat Reverse Shell using the Raspberry Pi Pico as a Rubber Ducky to inject a script☆29Updated 3 years ago
- Make your own rubber ducky USB with VBScript and execute any commands you want!☆45Updated 8 months ago
- Generate wordlists for dictionary attacks☆33Updated 10 months ago
- [Under Development] This is a modification to the Ubertooth One firmware developed by Great Scott Gadgets. The modified firmware is able …☆22Updated 3 years ago
- A VS Code Extension to import USB Rubber Ducky keystroke injection payloads quickly!☆14Updated 2 years ago
- A Small Collection of Very Basic Bash Scripts That I Use Regularly. 🪙💲💰☆39Updated 3 weeks ago
- Raspberry Pi Zero 2 W Kali Linux (Pi-Tail) installation and setup☆52Updated last year
- ESP32 Network Toolbox Scripts☆34Updated last year
- Scripts made for the ATTiny85 aka DigiSpark to bruteforce Android PINs☆18Updated 2 years ago
- Rubber Ducky powered by NeoKey☆28Updated last year
- App oficial de Indetectables. Seria un cliente del foro☆23Updated 4 years ago
- AirHack Project, a special wifi penetration tool for android☆18Updated 8 months ago
- Custom (non-official) evil-portals for the awesome Wifi Pineapple (https://wifipineapple.com)☆14Updated 8 years ago
- A simple Mac-Address Sniffer based on tshark☆11Updated 7 years ago
- Directory with Bluetooth exploits that is used in BlueToolkit☆20Updated 4 months ago
- Deauther Project can be used to: Disconnect Devices from Networks, and Clone Networks☆38Updated 3 years ago
- * DigiPass is a script use for the Digispark usb, as a BadUSB or RubberDucky. Load, attack, and watch the passwords from the victims web …☆20Updated 2 years ago
- HID payloads for good purpose☆10Updated last year
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆18Updated 3 years ago
- This is a personal script used to link Kali Nethunter Chroot/Termux to the Proxmark3 and small patch for DriveDroid on Android 12.☆11Updated 4 years ago
- My own custom payloads for any BAD USB. (These payloads work perfectly with Arduino, Pi Pico, & Rubber Ducky.☆13Updated 3 years ago
- Splash screens for Portapack☆29Updated 4 months ago