teensy-hacking / teensy3.2-projectsLinks
Teensy 3.2 Projects - Teensy with CMD Command Execution Attack Example π£
β36Updated 5 years ago
Alternatives and similar repositories for teensy3.2-projects
Users that are interested in teensy3.2-projects are comparing it to the libraries listed below
Sorting:
- π Hardware USB keylogger project with Arduino.β18Updated 8 years ago
- Detects near-by devices such as cell phones, tablets, and laptops. Does this through 802.11, Bluetooth, cell phone protocols, etc..β16Updated 11 years ago
- EVILSPLOIT β A UNIVERSAL HARDWARE HACKING TOOLKITβ87Updated 7 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.β18Updated 6 years ago
- USB Rubber Ducky Scripts and other Lovely Programs.β13Updated 3 years ago
- Open Source Hardware using an ESP-12 with CNLohr's USB implementation.β31Updated 6 years ago
- Some Malduino ducky scriptsβ26Updated 8 years ago
- Get your USB Rubber Ducky up and running fasterβ43Updated 7 years ago
- ANONYMOUS WIFI HOTSPOTβ2Updated 5 years ago
- Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform β¦β16Updated 6 years ago
- A USB RUBBER DUCKY GUI! A RoR app as a simple GUI wrapper for the Duck Encoder. Have it configured to serve remotely and you have a way oβ¦β29Updated 10 years ago
- Some scripts and stuff for wardriving and wifi hacks .... works great on kali and ubuntu 32 bit ...Reaver likes 32 bit binaries.β26Updated 4 years ago
- Framework for Digiduck Development Boards running ATTiny85 processors and micronucleus bootloader!β31Updated 6 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal moduleβ11Updated 8 years ago
- Official Black Hat Arsenal Security Tools Repositoryβ13Updated 7 years ago
- Kali Linux Generator its a script that automates the building process of kali linux images (iso)!!! Added compability to create Kali linβ¦β34Updated 4 years ago
- Automatically exported from code.google.com/p/auto-reaverβ11Updated 10 years ago
- Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4β21Updated 8 years ago
- Kali Linux on Raspberry PI 3, 3b+ Post Installβ13Updated 4 years ago
- Tutorials about ANDRAX Mobile Penetration Testing platformβ27Updated 6 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRTβ22Updated 3 years ago
- aircrack-ng gui 2019β20Updated 6 years ago
- Massive arsenal of hacker tools...β78Updated 7 years ago
- ESP8266 ROM Bootloader utilityβ11Updated 4 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.β38Updated 2 years ago
- Python Security/Hacking Kitβ45Updated 5 years ago
- A curated list of awesome warez and piracy linksβ28Updated 4 years ago
- A Shell script written to simplify aircrack-ng. Basically made for newbies.β11Updated 8 years ago
- Tools and scripts dedicated to Android application securityβ50Updated 4 years ago
- WiFi-Jammer/DoS toolsetβ61Updated 4 years ago