evilsocket / pwnagotchi
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
☆8,323Updated last month
Alternatives and similar repositories for pwnagotchi
Users that are interested in pwnagotchi are comparing it to the libraries listed below
Sorting:
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆4,004Updated last year
- P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.☆4,188Updated 9 months ago
- (⌐■_■) - Raspberry Pi instrumenting Bettercap for Wi-Fi pwning.☆1,712Updated last month
- Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons co…☆6,346Updated 6 years ago
- (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.☆868Updated 8 months ago
- ☆450Updated last year
- The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.☆17,570Updated last month
- Bjorn is a powerful network scanning and offensive security tool for the Raspberry Pi with a 2.13-inch e-Paper HAT. It discovers network …☆3,447Updated 2 months ago
- The Official USB Rubber Ducky Payload Repository☆4,757Updated this week
- Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.☆4,074Updated 9 months ago
- Wireless keystroke injection attack platform☆2,246Updated last year
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆1,716Updated 9 months ago
- A collection of all the data i could extract from 1 billion leaked credentials from internet.☆3,132Updated 4 years ago
- Small tool to capture packets from wlan devices.☆1,954Updated last week
- Flipper Zero firmware source code☆14,209Updated last week
- Custom firmware for the HackRF+PortaPack H1/H2/H4☆4,112Updated this week
- 🐬 A collection of awesome resources for the Flipper Zero device.☆20,634Updated 7 months ago
- Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.☆3,896Updated 2 months ago
- Flipper Zero Unleashed Firmware☆19,297Updated this week
- Repository for our paper Wearable Microphone Jamming☆853Updated 5 years ago
- PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)☆17,488Updated 2 weeks ago
- RogueMaster Flipper Zero Firmware☆5,724Updated this week
- Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren…☆8,928Updated last year
- 802.11 Attack Tool☆1,443Updated this week
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,295Updated 7 months ago
- payloads for P4wnP1 A.L.O.A☆370Updated last year
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆15,273Updated this week
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆7,545Updated last week
- The Official Bash Bunny Payload Repository☆2,761Updated 3 months ago
- USB Rubber Ducky type scripts written for the DigiSpark.☆2,038Updated 2 years ago