evilsocket / pwnagotchi
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
☆7,967Updated 5 months ago
Alternatives and similar repositories for pwnagotchi:
Users that are interested in pwnagotchi are comparing it to the libraries listed below
- The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.☆17,041Updated last week
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆3,850Updated last year
- P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.☆4,101Updated 5 months ago
- (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.☆806Updated 4 months ago
- (⌐■_■) - Raspberry Pi instrumenting Bettercap for Wi-Fi pwning.☆1,364Updated this week
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆6,600Updated this week
- Wireless keystroke injection attack platform☆2,151Updated last year
- Flipper Zero firmware source code☆13,420Updated this week
- Custom firmware for the HackRF+PortaPack H1/H2/H4☆3,745Updated last week
- This is a multi-use bash script for Linux systems to audit wireless networks.☆6,647Updated last month
- Flipper Zero Unleashed Firmware☆18,279Updated this week
- WiFi Hash Purple Monster, store EAPOL & PMKID packets in an SD CARD using a M5STACK / ESP32 device☆964Updated last year
- People tracker on the Internet: OSINT analysis and research tool by Jose Pino☆8,174Updated 6 months ago
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆14,494Updated this week
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆1,680Updated 5 months ago
- 🐬 A collection of awesome resources for the Flipper Zero device.☆19,596Updated 3 months ago
- The Official USB Rubber Ducky Payload Repository☆4,391Updated 2 weeks ago
- RogueMaster Flipper Zero Firmware☆5,463Updated this week
- ☆435Updated last year
- Iceman Fork - Proxmark3☆4,211Updated this week
- SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.☆13,507Updated last month
- Github mirror of official Kismet repository☆1,645Updated last week
- Like nmap for mapping wifi networks you're not connected to, plus device tracking☆2,657Updated last year
- The best hacker's gadgets for Red Team pentesters and security researchers.☆2,092Updated 4 years ago
- A collection of captive portals for phishing using a WiFi Pineapple☆1,009Updated 7 months ago
- The Rogue Access Point Framework☆13,461Updated last year
- A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.☆2,062Updated last week
- The Official Bash Bunny Payload Repository☆2,676Updated 3 months ago
- Awesome-Cellular-Hacking☆2,994Updated 2 months ago