neogret / DigiSparkBadUSB
DigiSpark like a UsbRubberDucky: with a USB drive as storage device.
☆9Updated 5 years ago
Alternatives and similar repositories for DigiSparkBadUSB:
Users that are interested in DigiSparkBadUSB are comparing it to the libraries listed below
- ☆27Updated 4 years ago
- ☆21Updated 2 years ago
- Simple Captive Portal for Evil Crow Keylogger: Access point (Free WiFi) with a registration form. Information is stored on the MicroSD ca…☆14Updated 4 years ago
- WiFi Hash Purple Monster, store EAPOL & PMKID packets in an SD CARD using a M5STACK / ESP32 device☆11Updated 2 years ago
- An Android controlled bluetooth rubber duck - see my hackaday.io project for instructions to make your own for less than $10☆23Updated 7 years ago
- ESP32 Camera Hacking Workshop☆14Updated 5 years ago
- LCD GUI for P4wnP1 ALOA☆20Updated last year
- Different implementations of existing projects.☆24Updated 6 years ago
- ☆11Updated 8 months ago
- ☆23Updated 2 years ago
- ESP8266 Captive Portal with Google login page☆16Updated last year
- My personnal notes on the P4wnP1☆17Updated last year
- RRG Android App for use with Proxmark3 RDV4 and the blueshark addon☆11Updated 5 years ago
- A tutorial on how to make a Wifi Deauther (with beacon and probe attacks included) with an ESP8266 board!☆13Updated 5 years ago
- Evil Twin Attack For ESP8266, Captive Portal + Fake AP + Changeable Index, Micropython☆33Updated 4 years ago
- M5Stack WiFi packet sniffer for network analysis☆30Updated 5 years ago
- USB Rubber Ducky type scripts written for the DigiSpark.☆18Updated 6 years ago
- Code to create some noise with nRF24L01 and interfere on the 2.4GHz spectrum☆47Updated 6 years ago
- An automatic eapol handshake generator for an esp8266 microcontroller☆64Updated 5 years ago
- Receive/Transmit/Save Evil Crow RF log files 📡☆14Updated last year
- Various Scripts for Digispark's Bad Usb, based on arduino Attiny85.☆24Updated 5 years ago
- ☆11Updated last year
- Module PMKIDAttack for WiFi Pineapple☆11Updated 2 years ago
- ESP8266 WiFi captive portal for phishing WiFi passwords.☆39Updated 4 years ago
- Relay Attack☆12Updated 4 years ago
- RadioSniffer 433/315 MHz☆15Updated 3 years ago
- RfCat - swiss-army knife of ISM band radio☆20Updated 3 years ago
- Usage of Software Defined Radio to capture the Key Fob frequencies and implementation of MiTM (Man-in-the-middle) , DoS (Denial of Servic…☆26Updated 4 years ago
- A tool for network scanning and ARP spoofing using the Atmega32u4 and W5500☆42Updated 9 months ago
- DIY alternative to the very cool Flipper Zero project☆20Updated 2 years ago