swisskyrepo / WHID_Toolkit
Simple script for the WHID injector - a rubberducky wifi
☆105Updated 8 months ago
Alternatives and similar repositories for WHID_Toolkit:
Users that are interested in WHID_Toolkit are comparing it to the libraries listed below
- Enhanced functions and new features for airgeddon!☆104Updated last year
- The `anonymous` script from ParrotSec OS and BackBox Linux, perfected to run on Kali Linux Rolling. Run the script with `sudo sh script.…☆102Updated 4 years ago
- This docker image packs the amazing Hak5C² software☆28Updated 2 years ago
- Smart pentesting toolkit for modern WPA/WPA2 networks ⚔️📡☆26Updated 4 years ago
- A collection of Payloads for the WHID Cactus☆50Updated 5 years ago
- Warning, almost everything in this Repo is MALWARE. I am using this to experiment with various functionality for the Hak5 USB Rubber Duck…☆26Updated 7 years ago
- Get your USB Rubber Ducky up and running faster☆42Updated 7 years ago
- Steal All Browser Credentials Via BasUSB Attack In 5 Seconds.☆56Updated 2 years ago
- Portable Hacking Machine with Raspberry Pi☆81Updated 6 years ago
- Power Shell Scripts for the Hak5 Ducky☆91Updated 7 years ago
- Ducky Script for Arduino Leonardo Mini & Arduino Uno + Payload to Arduino Converter☆32Updated 7 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆36Updated 2 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- Phishing Campaign Toolkit☆12Updated 3 years ago
- SSIDs for the Hak5 Wifi Pineapple's PineAP setup☆87Updated 3 years ago
- Kali Nethunter for OnePlus 3T & MI9T☆48Updated 2 years ago
- An automated Wireless RogueAP MITM attack framework.☆185Updated 5 years ago
- wifi attacks suite☆59Updated 4 years ago
- Simple Karma Attack☆67Updated 4 years ago
- Automate your Wifi Pineapple Mk. 7 Workflow!☆56Updated 7 months ago
- General stuff for pentesting - password cracking, phishing, automation, Kali, etc.☆79Updated 5 years ago
- USB Rubber Ducky Scripts from the Hak5 series☆28Updated 7 years ago
- USB-Rubber-Ducky-Arduino-New-Payloads☆13Updated 6 years ago
- System Files for the Hak5 Shark Jack☆43Updated 7 months ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform …☆16Updated 5 years ago
- rubber ducky scripts☆54Updated 8 years ago
- WiFi Hacking Workflow with WiFi Pineapple Mark VII API☆82Updated last year
- A very flexible phone number wordlist generator☆65Updated 9 months ago
- Wiki to collect Red Team infrastructure hardening resources☆20Updated 6 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆30Updated 7 years ago