ogletree-jared

ogletree-jared

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

ogletree-jared's starred repositories

orca-one

A collection of alternatives for running Flipper Zero functions on more affordable devices such as M5Stack, Liligo and ESP32 in general.

Language:C++License:GPL-3.0Stargazers:275Issues:0Issues:0
Language:C++Stargazers:16Issues:0Issues:0

Evil-M5Core2

Evil-M5Core2 is an innovative tool developed for ethical testing and exploration of WiFi networks. You can scan, monitor, and interact with WiFi networks in a controlled environment. This project is designed for educational purposes, aiding in understanding network security and vulnerabilities.

Language:HTMLStargazers:291Issues:0Issues:0

badusb

Flipper Zero badusb payload library

Language:PowerShellLicense:NOASSERTIONStargazers:1072Issues:0Issues:0

WiFiDuck

Wireless keystroke injection attack platform

Language:C++License:MITStargazers:1999Issues:0Issues:0

awesome-esp

📶 A curated list of awesome ESP8266/32 projects and code

License:CC0-1.0Stargazers:978Issues:0Issues:0

RTL8720-Sniffer

Presence detection using RTL8720DN 2.4G/5G Dual Bands Wifi Module

Language:C++License:MITStargazers:28Issues:0Issues:0

ESP8266-Wardriving

ESP8266 wardriving scripts & Jupyter Notebook data visualization tools

Language:Jupyter NotebookStargazers:149Issues:0Issues:0

mayhem-firmware

Custom firmware for the HackRF+PortaPack H1/H2

Language:CLicense:GPL-3.0Stargazers:3071Issues:0Issues:0

Huhnitor

Intergalactic serial monitor for ESP8266 Deauther

Language:RustLicense:MITStargazers:315Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:13158Issues:0Issues:0

Nugget-Portal

Easy to use captive portal for esp32 S2 mini + USB Nugget dev kits

Language:CStargazers:7Issues:0Issues:0

pwnagotchi-bullseye

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

License:NOASSERTIONStargazers:239Issues:0Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:688Issues:0Issues:0

screencastmario

This repository contains the Mario running example code base for the UBCx Software Engineering: Introduction course on edX.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:100Issues:0Issues:0