xchwarze / wifi-pineapple-cloner-buildsLinks
Build repo from Universal Wifi pineapple hardware cloner
☆79Updated last year
Alternatives and similar repositories for wifi-pineapple-cloner-builds
Users that are interested in wifi-pineapple-cloner-builds are comparing it to the libraries listed below
Sorting:
- dirty_flasher☆81Updated this week
- WiFi Pineapple MK6 updated content repo☆32Updated 2 weeks ago
- Repository to house all utility scripts for AngryOxide. From getting the application installed to custom configurations.☆32Updated last year
- Helpful resources regarding the cheap DIY Wi-Fi Pineapple, AKA Wi-Fi Mangoapple to help with supported chipsets, configurations, errors, …☆83Updated this week
- Raspberry Pi Zero 2 W Kali Linux (Pi-Tail) installation and setup☆33Updated last year
- PMKID Attack Module for the WiFi Pineapple☆16Updated last year
- WiFi Attack + Recon Suite for the ESP8266 WiFi Nugget☆91Updated 3 years ago
- Adding capabilities to original cyber viking.☆17Updated last month
- Converter for DuckyScript to HIDScript☆70Updated 2 years ago
- Some plugins updated☆53Updated 4 years ago
- Manual scripts to hack into cars :)☆96Updated last month
- Evil Portal templates for the Wifi Pineapple☆18Updated 8 years ago
- ☆23Updated 11 months ago
- WiFi Password Evil Portal modified to work on the Wi-Fi Pineapple MK7☆35Updated 3 years ago
- ☆83Updated 2 months ago
- Python script to convert .sub from Flipper Zero to .C16 for HackRF Portapack☆77Updated last year
- ☆54Updated 2 years ago
- Script to create custom Evil Portals using the Wifi Pineapple 🍍😈☆13Updated 2 years ago
- These are working files for any ESP32 WROOM + TFT 2.8 inch ST7789.☆48Updated last year
- Fun scripts for the WiFi Pineapple Mark VII (Module Support is Light)☆74Updated 4 years ago
- Evil portal app for the flipper zero + WiFi dev board☆48Updated last year
- A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32☆78Updated 3 years ago
- Cheap Yellow Display Marauder Box Build☆51Updated 3 weeks ago
- Based on the original webgpsmap plugin, f0xtr0t is an enhanced version that gives you an interfaced optimized for wardriving.☆32Updated 3 years ago
- Script to download handshakes from your Pwnagotchi☆33Updated 2 years ago
- This is a short guide how to upload precompiled bin files to ESP8266/ESP32☆84Updated 2 years ago
- Instructions for creating the PumpkinPi a Raspberry Pi based Wireless MiTM device using the Pumkin Framework☆61Updated 8 months ago
- Pwnagotchi plugin to convert pcaps to hashcat mode 22000 hashes, analyse them, grab the GPS location and post the information to Discord …☆80Updated last year
- Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.☆72Updated 2 years ago
- Frieren is a micro-framework designed for use in routers and Single Board Computers (SBCs). This framework is built to be lightweight, ef…☆129Updated last month