tresacton / DuckEncoder
A USB RUBBER DUCKY GUI! A RoR app as a simple GUI wrapper for the Duck Encoder. Have it configured to serve remotely and you have a way of encoding ducky scripts on a portable device with a browser and file system. Tested with DuckEncoder running on an OSX host, and accessing it from an Android client via web browser.
☆28Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for DuckEncoder
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- hackpack to go with lazykali on menu application Kali Linux☆28Updated 10 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆12Updated 7 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆54Updated 4 years ago
- Open source SDR LTE software suite☆18Updated 6 years ago
- Get your USB Rubber Ducky up and running faster☆42Updated 7 years ago
- Dark Reader Chrome and Firefox extension☆12Updated 5 years ago
- GSM+GPRS Radio Access Network Node☆17Updated 9 years ago
- Tutorials and Documentation for projects and scripts on the Hak5 Forums.☆25Updated 7 years ago
- WPA2 Key reinstallation attack (KRACK) on the WiFi Pineapples☆26Updated 6 years ago
- A program that does Deauthentication Attack on every nearby wireless device☆25Updated 5 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 3 years ago
- My custom payloads for the Hak5 BashBunny☆20Updated 7 years ago
- A quick, dirty, and effective USB RubberDucky (hak5.com) firmware programming script. Cause typing is hard.☆20Updated 10 years ago
- Some NSE scripts to search information from routers☆10Updated 9 years ago
- Bella Ducky Script for USB Rubber Ducky from HAK5☆33Updated 4 years ago
- The 802.11 Hacking Repo.☆36Updated 9 years ago
- SimpleEmail is a email recon tool that is fast and easy framework to build on☆42Updated 9 years ago
- Framework for Man-In-The-Middle attacks☆21Updated 7 years ago
- Some Malduino ducky scripts☆25Updated 7 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil li…☆12Updated 8 years ago
- NAT Pinning exploit tool for penetration testers.☆33Updated 10 years ago
- Wireless EMP (WEMP) - A simple shell script that kicks all devices off of a network for as long as desired☆32Updated 7 years ago
- Android 802.11 pentesting tool☆88Updated 10 years ago
- Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration☆11Updated 7 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 7 years ago
- Attacking WPA/WPA encrypted access point without client.☆48Updated 10 years ago