SERTER0's starred repositories

Lazymux

termux tool installer

Language:PythonStargazers:2718Issues:0Issues:0
Language:JavaStargazers:2Issues:0Issues:0
Language:JavaStargazers:3Issues:0Issues:0
Language:JavaStargazers:3Issues:0Issues:0
Language:JavaStargazers:13Issues:0Issues:0

nRFBox

All-in-One Gadget for Dominating BLE and 2.4GHz Networks

Language:C++License:MITStargazers:370Issues:0Issues:0

PiEvilTwin

Raspberry Pi WiFi Evil Twin Captive Portal

Language:HTMLLicense:GPL-3.0Stargazers:75Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language:HTMLLicense:GPL-3.0Stargazers:11288Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

Language:PythonLicense:GPL-3.0Stargazers:4014Issues:0Issues:0

ESP8266-Phising

Tactical Phising Attacks with ESP8266

Language:CSSStargazers:56Issues:0Issues:0

m5stick-nemo

M5 Stick C firmware for high-tech pranks

Language:CLicense:NOASSERTIONStargazers:768Issues:0Issues:0

captive-portal

A Phishing Captive Portal Sign Up Page that stores Facebook and Instagram passwords in a text file

Language:PHPStargazers:2Issues:0Issues:0

nodemcu-esp8266-fake-sign-in

🐱‍👤Email password phishing | WiFi captive portal for ESP8266 | NodeMcu fake login

Language:C++License:MITStargazers:63Issues:0Issues:0

ESP8266_WiFi_Captive_Portal_2.0

:key: WiFi captive portal for ESP8266 (Fake sign in)

Language:C++Stargazers:285Issues:0Issues:0

RogueCaptivePortal

A fake captive portal to harvest login credentials made with just an ESP8266

Language:Objective-CLicense:MITStargazers:60Issues:0Issues:0

ESP8266-Captive-Portal

:key: WiFi captive portal for ESP8266 for phishing WiFi passwords

Language:C++License:MITStargazers:745Issues:0Issues:0

sms-sender

This script in python allows to send messages anonymously

Language:PythonLicense:GPL-3.0Stargazers:108Issues:0Issues:0

DigiSpark-Scripts

USB Rubber Ducky type scripts written for the DigiSpark.

Language:C++License:MITStargazers:1920Issues:0Issues:0

esp8266-captive-attack

This is a ESP8266 program that creates a captive portal and phishes passwords. Not for malicious use, only a proof-of-concept.

License:MITStargazers:1Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3750Issues:0Issues:0