exploitagency / ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.
MIT License
558 stars 136 forks source link

Cactus WHYD board url #53

Open SPIKELORD opened 4 years ago

SPIKELORD commented 4 years ago

can someone please provide the url for add the cactus WHYD board to the board menu on IDE? thanks