neonito / clear-windows-preinstall-shitLinks
☆10Updated last year
Alternatives and similar repositories for clear-windows-preinstall-shit
Users that are interested in clear-windows-preinstall-shit are comparing it to the libraries listed below
Sorting:
- Turning smart lights into Wifi Hacking implants.☆135Updated 9 months ago
- Bookmarklet to find endpoints easily with one click☆69Updated last year
- A compact ESP32 Wroom32U toolkit for wireless security—scan, analyze, and spoof RF, Wi-Fi, and BLE protocols, all from an intuitive menu-…☆132Updated this week
- A Simple Discord Command and Control Client for Windows Machines using Powershell☆37Updated last month
- Evil Crow Cable Pro device☆125Updated last month
- Autofill Phishing☆82Updated 2 months ago
- dnskire: a tool for file infiltration over DNS☆19Updated last year
- Remake of CVE-2020-9484 by Pentestical☆22Updated last year
- Minino is an original multiprotocol and multiband board made for sniffing, communicating, and attacking IoT devices. It was designed as a…☆135Updated this week
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆92Updated 2 years ago
- Self-hosted tiny web C2 framework for dynamically managing PowerShell/BashScript payloads and collecting exfiltrated data☆19Updated 6 months ago
- Modular malware framework to build custom payloads, designed for advanced adversary simulation and malware research☆317Updated last month
- This is an application I am developing to automatically convert powershell scripts into ready to use Ducky scripts☆230Updated 3 years ago
- Repository for Ducky payloads☆41Updated 3 weeks ago
- A universal tool by risinek for implementing various Wi-Fi attacks on a ESP32. I have just added a simple flashing method.☆35Updated 4 months ago
- Stealthy, modern, wireless keystroke injection tool in a universal 4 layer double-sided flash drive PCB form factor with 64 GB storage☆129Updated 5 months ago
- WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities…☆394Updated last month
- BTSM (Behind-the-Scenes Manipulation) Payloads PoC☆28Updated last year
- Linux based WiFi pentesting device for the Flipper Zero.☆158Updated 2 months ago
- Hardware/IOT Pentesting Wiki☆755Updated 2 weeks ago
- ☆48Updated last month
- Moxie scans & tests MQTT services. Secure your IoT infrastructure!☆52Updated last year
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆75Updated 3 years ago
- CTF toolbox☆19Updated 4 years ago
- Hardware Hacking ES Comunidad☆117Updated last year
- A standalone ESP-32 PwngridSpam attack to Spam face and name on all pwnagotchi near you, and cause a DoScreen (Deni Of Screen PWND part)☆39Updated last year
- Koth - TryHackMe Tricks☆186Updated 2 years ago
- Portable RF device based on CC1101 & ESP8266 D1 Mini. Allows for RF jamming, simple replay attack and more..☆165Updated 2 months ago
- A tool for network scanning and ARP spoofing using the Atmega32u4 and W5500☆57Updated last year
- A framework to kickstart yourself in making malicious USB devices using ATTiny85.☆14Updated 5 months ago