teja156 / wifi-hacking-raspberrypiLinks
An automation script written in Python to convert a Raspberry Pi into a WiFi hacking device
☆65Updated 2 years ago
Alternatives and similar repositories for wifi-hacking-raspberrypi
Users that are interested in wifi-hacking-raspberrypi are comparing it to the libraries listed below
Sorting:
- Simple script for Rubber Ducky that download wifi credentials, compress and send them to an email. After all console history and the file…☆55Updated 2 years ago
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆89Updated last year
- This script allows you to steal some informations from a computer.☆178Updated 5 months ago
- Flash the usb rubber ducky program with python!☆52Updated 2 years ago
- This script allows you to inject an invisible keylogger thanks to a Bad USB.☆120Updated last year
- Convert DuckyScript (USB Rubber Ducky) to Python Applications☆128Updated last year
- Script for Digispark Attiny85, ATMEGA32U4 to steal passwords, cookies and send to your mail☆317Updated last year
- Wifi hacking tool using ESP8266 ( Evil-twin method )☆244Updated 3 years ago
- An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface …☆117Updated 9 months ago
- Wifi deauthenticate all networks with raspberry pi zero w in your backpack. Useful for public places☆72Updated 4 years ago
- This an Digispark Ducky Program For BruteForce an Android or Iphone or any other app locks that should be on 4 Digit or 6 Digit and it al…☆16Updated last year
- ⚡ Perform Evil Twin Attack Using NodeMCU Board☆47Updated 11 months ago
- USB Rubber Ducky Script for capture saved wifi passwords☆75Updated 3 years ago
- Bunch of DigiSpark script for hacking. This is a set of hand-written DigiSpark sketches for the Arduino IDE that utilize the DigiKeyboard…☆38Updated 3 years ago
- powershell script and a rubber ducky payload to grab wifi password from computer.☆103Updated 2 years ago
- All my ducky script for my malduino☆25Updated 4 years ago
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆70Updated 2 years ago
- 🐱👤Email password phishing | WiFi captive portal for ESP8266 | NodeMcu fake login☆75Updated 3 years ago
- An evil twin attack is a spoofing cyberattack that works by tricking users into connecting to a fake Wi-Fi access point that mimics a leg…☆69Updated 2 years ago
- ☆97Updated 3 weeks ago
- Turning smart lights into Wifi Hacking implants.☆125Updated 5 months ago
- Raspberry Pi Zero 2 W Kali Linux (Pi-Tail) installation and setup☆35Updated last year
- Automate installation of extra pentest tools on Kali Linux☆57Updated 4 years ago
- Tactical Phising Attacks with ESP8266☆62Updated 4 years ago
- Tool to Jam Full WiFi Network Near-You!☆66Updated 3 years ago
- A dos (denial of service) attack for local networks using dead router attack (IPv6) and ARP attack (IPv4) simultaneously☆119Updated 2 months ago
- Functional payloads for a P4wnP1 A.L.O.A. device.☆25Updated 2 years ago
- A simple reverse shell script using an Arduino Leonardo☆42Updated 2 years ago
- A bluetooth control script for all your Bluetooth devices DoS needs.☆94Updated last year
- Evil Portals for the Hak5 Wi-Fi Pineapple MK7☆92Updated 4 months ago