dbisu / pico-ducky
Create a USB Rubber Ducky like device using a Raspberry PI Pico
☆2,404Updated last month
Related projects ⓘ
Alternatives and complementary repositories for pico-ducky
- The Official USB Rubber Ducky Payload Repository☆4,121Updated this week
- Official payload library for the O.MG line of products from Mischief Gadgets☆791Updated last month
- USB Rubber Ducky type scripts written for the DigiSpark.☆1,929Updated last year
- RubberDucky like payloads for DigiSpark Attiny85☆1,421Updated last year
- The Official Hak5 Shark Jack Payload Repository☆552Updated last month
- Wireless keystroke injection attack platform☆2,092Updated last year
- The Official Bash Bunny Payload Repository☆2,637Updated last month
- This repository is a collection of powershell functions every hacker should know☆1,115Updated 4 months ago
- hak5 YouTube videos☆467Updated 2 years ago
- A collection of captive portals for phishing using a WiFi Pineapple☆964Updated 5 months ago
- a pi-zero powered hacking tool, with badusb capabilities and hoaxshell payload generation and injection; the little sibling of the unfort…☆282Updated 3 weeks ago
- payloads for P4wnP1 A.L.O.A☆319Updated 9 months ago
- (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.☆1,002Updated last month
- 802.11 Attack Tool☆1,125Updated this week
- 🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard…☆1,259Updated 2 months ago
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆3,766Updated last year
- Raspberry Pi Pico BadUSB is a simple implementation of the BadUSB idea using DuckyScript-alike syntax.☆88Updated last month
- hack5 badusb payloads moded for be played with flipper zero☆1,085Updated last year
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆1,665Updated 3 months ago
- Script for Digispark Attiny85, ATMEGA32U4 to steal passwords, cookies and send to your mail☆282Updated 9 months ago
- Flipper Zero badusb payload library☆1,236Updated last month
- Understand the nature of malicious software with practical examples in Python.☆1,895Updated 10 months ago
- Evil portal app for the flipper zero + WiFi dev board☆1,419Updated 3 months ago
- Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]☆1,162Updated last week
- Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.☆5,262Updated 4 months ago
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆5,762Updated last week
- Pico WiFi Duck is a project that enables the emulation of a USB Rubber Ducky over Wi-Fi using the Raspberry Pi Pico W. This functionality…☆33Updated 2 months ago
- This is a collection of my pentesting scripts I have come up with☆236Updated last year
- Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.☆1,951Updated 8 months ago