skickar / WifiDuckWorkshopLinks
Files for the Wi-Fi duck workshop
☆12Updated 5 years ago
Alternatives and similar repositories for WifiDuckWorkshop
Users that are interested in WifiDuckWorkshop are comparing it to the libraries listed below
Sorting:
- The class resources for the v3 deauther☆20Updated 4 years ago
- ESP32 Camera Hacking Workshop☆14Updated 5 years ago
- Class☆10Updated 4 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆15Updated 3 years ago
- Files and challenges for the OSINT workshop including examples☆22Updated 5 years ago
- Wi-Fi Hacking Workshop☆14Updated 4 years ago
- USBAttackWorkshop☆37Updated 4 years ago
- A super fast multithreaded ports scanner that scans for open listening ports on the target server with multiple methods and user-specifie…☆19Updated 4 years ago
- Bash Scripting Examples☆23Updated 3 years ago
- Cross-platform USB thermal camera viewer☆16Updated 2 years ago
- A VS Code Extension to import USB Rubber Ducky keystroke injection payloads quickly!☆11Updated last year
- OSINT programs using open data from the city of Los Angeles☆18Updated 5 years ago
- Gain A Meterpreter Shell With A BadUSB Attack In Less Than 5 Seconds.☆16Updated 3 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 2 years ago
- Presentations & assets for Nugget related workshops☆1Updated 2 years ago
- Files for the WI-Fi hacking workshop☆31Updated 5 years ago
- Packaging scripts and related configs for distributing Kismet☆39Updated 3 weeks ago
- ☆39Updated 6 years ago
- a collection of payloads and scripts from my "Building an Ethical Hacker EDC" YouTube Series☆24Updated 3 years ago
- O.MG Cable and Plug flashing tool designed to allow easy flashing on WebSerial/WebUSB compatible browsers☆26Updated 2 weeks ago
- This docker image packs the amazing Hak5C² software☆29Updated 2 years ago
- Repository of studies and research data☆38Updated 3 years ago
- LCD GUI for P4wnP1 ALOA☆21Updated 2 years ago
- ESP32 Network Toolbox Scripts☆30Updated 8 months ago
- A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.☆11Updated 2 years ago
- ☆21Updated 6 months ago
- Awesome-Cellular-Hacking☆69Updated 3 years ago
- Multi-threaded port scanner written in C++☆12Updated 5 years ago
- System Files for the Hak5 Shark Jack☆44Updated 9 months ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago