exploitagency / ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.
MIT License
558 stars 136 forks source link

Update README.md #41

Open PaulSec opened 5 years ago

PaulSec commented 5 years ago

Hi,

I just updated the README.md to make it a bit more "readable"

whid-injector commented 5 years ago

This is a local fork of ESPloitV2 since there are some PR unapproved on exploitagency/ESPloitV2 that I would like to see merged. If you have PRs and don't get approved on Corey's repo, do make them here: https://github.com/whid-injector/WHID/tree/master/ESPloitV2_whid Thanks.

keremers commented 2 years ago

Can I use newer versions of

2.3.0/package_esp8266com_index.json ArduinoJson by Benoit Blanchon version 5.11.0