kacperbartocha / pico-badusb
Raspberry Pi Pico BadUSB is a simple implementation of the BadUSB idea using DuckyScript-alike syntax.
☆124Updated 7 months ago
Alternatives and similar repositories for pico-badusb:
Users that are interested in pico-badusb are comparing it to the libraries listed below
- Pico WiFi Duck is a project that enables the emulation of a USB Rubber Ducky over Wi-Fi using the Raspberry Pi Pico W. This functionality…☆50Updated 8 months ago
- A low cost, jack-of-all-trades hacking tool, taking inspiration from FlipperZero and P4wnP1, using the RPIZero☆357Updated last week
- LilyGo T-Dongle-S3 turned into a Rubber Ducky with wifi☆82Updated last year
- an even smaller pwnagotchi. maintained by @dj1ch☆220Updated 8 months ago
- Flash the usb rubber ducky program with python!☆54Updated 2 years ago
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆65Updated 3 years ago
- Standalone Wireless keystroke injection attack platform for ESP32 s2/s3☆144Updated 11 months ago
- minigotchi ported to the ESP32. maintained by @dj1ch☆162Updated 3 weeks ago
- Stealthy, modern, wireless keystroke injection tool in a universal 4 layer double-sided flash drive PCB form factor with 64 GB storage☆105Updated 7 months ago
- Evil Crow Cable Wind device☆77Updated this week
- DIY USB Rubber Ducky based on Arduino Micro☆96Updated 7 months ago
- The Ultimate theme manager, graphical user interface and tools framework for Pwnagotchi [In development]☆288Updated 2 months ago
- A mod that allows you to use custom images as pwnagotchi Faces with transparency feature (.png) and themed plugins.☆211Updated 7 months ago
- ☆158Updated 4 months ago
- This firmware is an alternative to the EvilCrowRF default firmware. Module: CC1101 - Compatible Flipper Zero file.☆393Updated last year
- Helpful resources regarding the cheap DIY Wi-Fi Pineapple, AKA Wi-Fi Mangoapple to help with supported chipsets, configurations, errors, …☆68Updated 2 weeks ago
- Raspberry Pi Zero 2 W Kali Linux (Pi-Tail) installation and setup☆31Updated 11 months ago
- BadUSB for the Cardputer with ducky script support and extra functionality☆106Updated last month
- Run DuckyScript payloads on a USB Nugget!☆178Updated 2 years ago
- Plugins☆83Updated last month
- Wifi Marauder (Newest) for M5stickC Plus & Plus2. This version contains the ble swift pair fix.☆166Updated 3 months ago
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32 and ESP8266☆152Updated 4 years ago
- A Portable ESP32 Wireless Pentesting Device☆148Updated 2 months ago
- HackyPi is a compact and versatile USB device powered by the RP2040 microcontroller. It is a powerful tool for both ethical hacking and l…☆171Updated 2 weeks ago
- An ESP32-S2 RubberDucky script parser, with Mouse/PenDrive support 🦆☆138Updated last year
- A cybersecurity tool for RF scanning, copying, and replaying signals☆118Updated 10 months ago
- A simple micro SD attachment for the M5stickC Plus and C plus 2.☆61Updated 10 months ago
- My ESP32-Deauther ported to the RTL8720dn, allowing users to deauthenticate on 5GHz now!☆246Updated 3 weeks ago
- An ESP-32 based multi-tool for pentesting.☆119Updated 2 weeks ago
- Frieren is a micro-framework designed for use in routers and Single Board Computers (SBCs). This framework is built to be lightweight, ef…☆117Updated last week