Lists (1)
Sort Name ascending (A-Z)
Stars
An easy script/app to create Evil Portals quickly to be used on the Flipper Zero.
Evil Portal templates for the Wifi Pineapple
This repository contains all MATLAB and Python codes used for Drones Detection and Identification using their RF signals.
A barcode generator for the Flipper Zero that supports UPC-A, EAN-8, EAN-13, Code-39, Codabar, & Code-128
My compilation of BadUSB scripts for the Flipper Zero.
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
A project repository to store documented experimentation on warwalking subject and look alikes, with affordable or popular hardware, code skills, creativity, open source tooling and friendship.
A collection of captive portals for phishing using a WiFi Pineapple
aluminum-ice / pwnagotchi
Forked from evilsocket/pwnagotchi(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
Exfiltrate discord tokens and send them via discord webhook using the flipperzero
Collection of BADUSB scripts for the flipperzero
A collection of over 420 public animations from tons of different creators.
The Official WiFi Pineapple Module Repository for the NANO & TETRA
The Official USB Rubber Ducky Payload Repository
Port WiFi Pineapple NANO/TETRA in generic hardware
The Official WiFi Pineapple Module Repository for the WiFi Pineapple Mark VII
All Things You Can Actively Use On Your Flipper Zero
Looking for the BadKB files you saw in my video? Here they are. Only for educational purposes, of course.
A simple and easy way to find Flipper Zero Devices and Bluetooth Low Energy Based Attacks
hack5 badusb payloads moded for be played with flipper zero
A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.
A Simple Discord Command and Control Client for Windows Machines using Powershell
CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec and Audit Management and supporting +70 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC,…
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
A repository of portals I made for the Evil Portal app on the Flipper Zero. Most portals are for European brands/companies but valid for other regions too.
A collection of Flipper Zero sub files