evilsocket / pwnagotchiLinks
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
☆8,633Updated last month
Alternatives and similar repositories for pwnagotchi
Users that are interested in pwnagotchi are comparing it to the libraries listed below
Sorting:
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆4,160Updated last year
- (⌐■_■) - Raspberry Pi instrumenting Bettercap for Wi-Fi pwning.☆2,104Updated 2 weeks ago
- P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.☆4,263Updated last year
- (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.☆895Updated last year
- 🐬 A collection of awesome resources for the Flipper Zero device.☆21,830Updated last year
- The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.☆18,187Updated this week
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆8,595Updated this week
- Custom firmware for the HackRF+PortaPack H1/H2/H4☆4,499Updated 2 weeks ago
- Flipper Zero Unleashed Firmware☆20,161Updated this week
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆15,953Updated last month
- Flipper Zero firmware source code☆14,853Updated last week
- 802.11 Attack Tool☆1,648Updated this week
- RogueMaster Flipper Zero Firmware☆5,937Updated this week
- Wireless keystroke injection attack platform☆2,322Updated 2 years ago
- Bjorn is a powerful network scanning and offensive security tool for the Raspberry Pi with a 2.13-inch e-Paper HAT. It discovers network …☆4,999Updated last week
- WiFi Hash Purple Monster, store EAPOL & PMKID packets in an SD CARD using a M5STACK / ESP32 device☆1,039Updated last year
- The Official Bash Bunny Payload Repository☆2,824Updated 7 months ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆1,760Updated last year
- A collection of captive portals for phishing using a WiFi Pineapple☆1,137Updated last year
- 🐬 Feature-rich, stable and customizable Flipper Firmware☆7,342Updated 2 weeks ago
- A collective of different IRs for the Flipper☆3,567Updated last month
- Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.☆6,255Updated last year
- The Official USB Rubber Ducky Payload Repository☆5,161Updated 2 weeks ago
- Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons co…☆6,401Updated 6 years ago
- Port WiFi Pineapple NANO/TETRA in generic hardware☆967Updated last month
- ☆467Updated last year
- Universal Radio Hacker: Investigate Wireless Protocols Like A Boss☆11,850Updated 2 months ago
- Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.☆4,153Updated last year
- USB Army Knife – the ultimate close access tool for penetration testers and red teamers.☆1,901Updated last week
- Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.☆2,576Updated last year