Evil-M5core2 project..Can it be considered over Bruce and PortalHack for Pentesting..

CytronicSec
CytronicSec
218 بار بازدید - 4 روز پیش - Evil-M5Project is an innovative tool
Evil-M5Project is an innovative tool developed for ethical testing and exploration of WiFi networks. It harnesses the power of the M5Core2 device to scan, monitor, and interact with WiFi networks in a controlled environment. This project is designed for educational purposes, aiding in understanding network security and vulnerabilities. It’s supporting verities of M5Stack devices, for M5stack Cardputer it is called Evil-Cardputer. Project page: github.com/7h30th3r0n3/Evil-M5Core2 As explained in the video and the project page, the firmware inclines more toward WiFI Pentesting but most of its functionalities are available in Bruce firmware also. PortalHack firmware is a paid one, having lots of functionalities and the creators are adding more with each new version update. M5 launcher for toggling firmware:    • M5launcher..Make your Cardputer a Swi...   Cardputer with Bruce firmware:    • A super combination of M5STACK CARDPU...   Burning firmware:    • Burning firmware(portal.hack demo) to...  
4 روز پیش در تاریخ 1403/06/25 منتشر شده است.
218 بـار بازدید شده
... بیشتر