dedsec1121fk / DedSec
Check the README file below to see how amazing this is!
☆142Updated this week
Alternatives and similar repositories for DedSec:
Users that are interested in DedSec are comparing it to the libraries listed below
- Portable RF device based on CC1101 & ESP8266 D1 Mini. Allows for RF jamming, simple replay attack and more..☆99Updated 2 months ago
- A portable ESP8266-based device for Evil Twin and deauthentication attacks with customizable phishing pages.☆118Updated last month
- OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts☆234Updated last year
- A Python-based tool for scanning, auditing, and performing penetration tests on Wi-Fi networks and connected devices.☆60Updated 2 weeks ago
- A USB-based script for Ethical hacking with multiple attacks☆49Updated last year
- Turning smart lights into Wifi Hacking implants.☆114Updated last week
- Frieren is a micro-framework designed for use in routers and Single Board Computers (SBCs). This framework is built to be lightweight, ef…☆92Updated 7 months ago
- a open source bruteforce tool with config support☆45Updated 4 months ago
- Key Copier App for Flipper Zero☆224Updated 2 weeks ago
- This Python application is an OSINT (Open Source Intelligence) tool called "Ominis OSINT - Web Hunter." It performs online information ga…☆363Updated last week
- Collection of Payloads BadUSB for Flipper Zero with DuckyScript 1.0☆172Updated last month
- A collection of my badUSB scripts and payloads for the flipper zero and other badusb / badkb devices.☆108Updated 8 months ago
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆65Updated 2 years ago
- CyberPunkOS is a virtual machine that incorporates several tools for Open Source Intelligence (OSINT) to dismantle Fake News☆134Updated last year
- Resource Links☆128Updated 11 months ago
- A dope AF repo of all customized plugins & configurations I use as seen on my socials / YouTube. Helpful guides and troubleshooting too.☆412Updated last month
- Investigate Snapchat users with SnapIntel OSINT tool☆175Updated 4 months ago
- Repository for Flipper Zero/USB Rubber Ducky payloads 😈☆227Updated last year
- Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).☆405Updated 11 months ago
- ClatScope Info Tool – The best and most versatile OSINT utility for retrieving geolocation, DNS, WHOIS, phone, email, data breach informa…☆439Updated this week
- The Ultimate theme manager, graphical user interface and tools framework for Pwnagotchi [In development]☆266Updated last week
- Obtain a Phone Number full profile including HLR, Reputation, Carrier, Social Media Accounts, Geolocation, Validation, Availabilty, Porta…☆233Updated last year
- This is an application I am developing to automatically convert powershell scripts into ready to use Ducky scripts☆201Updated 2 years ago
- A collection of my payloads for the bash bunny, rubber ducky, FlipperZero, and OMG cable☆315Updated 3 months ago
- Port WiFi Pineapple NANO/TETRA in generic hardware☆612Updated 2 months ago
- An easy script/app to create Evil Portals quickly to be used on the Flipper Zero.☆235Updated last year
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authentication☆207Updated last year
- Dracula OS is a Linux operating system meticulously designed for OSINT (Open Source Intelligence) and Cyber Intelligence missions.☆47Updated this week
- Spectrum Router Default Password Wordlist☆63Updated 8 months ago
- SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows securit…☆101Updated last year