sayak-brm / wifi_ducky
Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4
☆11Updated 5 years ago
Alternatives and similar repositories for wifi_ducky:
Users that are interested in wifi_ducky are comparing it to the libraries listed below
- wifi attacks suite☆59Updated 4 years ago
- USB-Rubber-Ducky-Arduino-New-Payloads☆13Updated 6 years ago
- Automatic Ducky Payload Generator☆16Updated 2 years ago
- Simple Karma Attack☆67Updated 4 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.☆13Updated 3 years ago
- Needed a way to filter all my pwnagotchi handshakes.☆13Updated 5 years ago
- beside-ng module for the WiFi Pineapple☆14Updated 11 months ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- Some Malduino ducky scripts☆25Updated 7 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 8 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆16Updated 5 years ago
- Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Duck…☆26Updated 7 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆21Updated 10 years ago
- Advanced Spear Phishing tool for Facebook with 2 factor authentication bypass! May contain minor bugs due to...idk☆53Updated 3 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- Detect and alert when Rogue AP and Deauth attacks occur☆12Updated 5 years ago
- ☆13Updated 7 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆18Updated 6 years ago
- A Simple Keylogger with the ability of FTP Transfer and Local Storage☆19Updated 7 months ago
- Godzilla is an automated scanner tool for bug hunters/pentesters that can scan website for vulnerabilities, Do Information gathering in N…☆30Updated 5 years ago
- Combined Worldlist from various projects Including Seclists, fuzzdb and other Database Management Tools☆18Updated 4 years ago
- While documenting some MitM attacks I was looking into setting up a fake AP with BT5 and my good old loved ALFA . There's a whole bunch o…☆17Updated 10 years ago
- Wi-Fi CTF Generator application for Raspberry Pi hardware☆24Updated 6 years ago
- Automated Mass Exploiter☆12Updated 5 years ago
- BLE Edition of the original FistBump (portable WPA handshake grabber)☆47Updated 6 years ago
- Package manager for hackers built by hackers☆36Updated 6 years ago
- Ducky Script for Arduino Leonardo Mini & Arduino Uno + Payload to Arduino Converter☆32Updated 7 years ago
- A collection of Payloads for the WHID Cactus☆50Updated 5 years ago
- Portable Hacking Machine with Raspberry Pi☆80Updated 6 years ago
- Smart pentesting toolkit for modern WPA/WPA2 networks ⚔️📡☆26Updated 4 years ago