Skip to content
View 5c0rp1u5's full-sized avatar
Block or Report

Block or report 5c0rp1u5

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. pwnagotchi pwnagotchi Public

    Forked from evilsocket/pwnagotchi

    (⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

    JavaScript

  2. ESP32-WiFi-tool ESP32-WiFi-tool Public

    Forked from mmMikeKn/ESP32-WiFi-tool

    ESP32 WiFi tool (router, sniffer, deauther)

    C

  3. Duckduino-microSD Duckduino-microSD Public

    Forked from Seytonic/Duckduino-microSD

    Interpreter that runs on an arduino, decodes and executes ducky script on a microSD card.

    Arduino

  4. ESPBug_PIO ESPBug_PIO Public

    Forked from guanicoe/ESPBug_PIO

    ESPBug is a rogue captive portal program which runs on the ESP8266 dev board, such as the NodeMCU (clones included). It is a social engennering tool which generates a WiFi network of a given name a…

    C

  5. ESPBug ESPBug Public

    Forked from wlwatkins/ESPBug

    ESPBug is a rogue captive portal program which runs on the ESP8266 dev board, such as the NodeMCU (clones included). It is a social engennering tool which generates a WiFi network of a given name a…

    C

  6. ESP32Marauder ESP32Marauder Public

    Forked from justcallmekoko/ESP32Marauder

    A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

    C++