dbisu / pico-ducky
Create a USB Rubber Ducky like device using a Raspberry PI Pico
☆2,413Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for pico-ducky
- The Official USB Rubber Ducky Payload Repository☆4,160Updated this week
- USB Rubber Ducky type scripts written for the DigiSpark.☆1,933Updated last year
- Official payload library for the O.MG line of products from Mischief Gadgets☆802Updated 2 months ago
- RubberDucky like payloads for DigiSpark Attiny85☆1,430Updated last year
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆3,778Updated last year
- hak5 YouTube videos☆467Updated 2 years ago
- The Official Hak5 Shark Jack Payload Repository☆557Updated 2 months ago
- A collection of captive portals for phishing using a WiFi Pineapple☆976Updated 5 months ago
- Raspberry Pi Pico BadUSB is a simple implementation of the BadUSB idea using DuckyScript-alike syntax.☆90Updated last month
- a pi-zero powered hacking tool, with badusb capabilities and hoaxshell payload generation and injection; the little sibling of the unfort…☆286Updated last month
- Wireless keystroke injection attack platform☆2,109Updated last year
- payloads for P4wnP1 A.L.O.A☆320Updated 10 months ago
- Create a USB Rubber Ducky 3.0 like device using a Raspberry PI Pico☆14Updated last year
- The Official Bash Bunny Payload Repository☆2,649Updated last month
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆1,669Updated 3 months ago
- This repository is a collection of powershell functions every hacker should know☆1,127Updated 5 months ago
- Codebase to generate an msdt-follina payload☆1,614Updated 2 years ago
- 802.11 Attack Tool☆1,145Updated this week
- P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.☆4,044Updated 3 months ago
- (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.☆1,056Updated this week
- The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark VII☆376Updated 5 months ago
- Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.☆5,311Updated 5 months ago
- ☆665Updated 2 years ago
- (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.☆770Updated 3 months ago
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆5,848Updated this week
- Script for Digispark Attiny85, ATMEGA32U4 to steal passwords, cookies and send to your mail☆285Updated 9 months ago
- Easily Flash Marauder onto the Flipper Zero Devboard or an ESP32!☆1,084Updated last week
- RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!☆899Updated 8 months ago
- A £10 Rubber Ducky USB HID! A USB device which emulates a keyboard and automates key entry.☆257Updated 5 years ago