exploitagency / ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.
MIT License
558 stars 136 forks source link

Cactus WHID not working #65

Open ghost opened 3 years ago

ghost commented 3 years ago

30 minutes after I got my Cactus Whid I got to work, I had changed a few settings: (IP) & "Use Existing Network" not knowing what it entailed. After I did that the network "exploit" disappeared and only my home wifi was in the network list. Resetting also doesn't work when I use the "ResetDefaultConfig:" in Arduino IDE, nothing happens, no light, no output.

redxhawk commented 3 years ago

same here, I had to reset it back just to make it working again. I think this project has been abandoned along ago.