exploitagency / ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.
MIT License
558 stars 136 forks source link

Probleme with WHID injector bought on Amazon #67

Open stepkinn opened 12 months ago

stepkinn commented 12 months ago

Hello,

I bought this one on amazon : https://www.amazon.fr/gp/product/B0BVH1FLL8/ref=ppx_yo_dt_b_asin_title_o00_s01?ie=UTF8&psc=1

I follow the tutorial but I can't send the last sketch.

1 - for the esp8266Programmer file, I had to choose "Deneyap Mini" and not "LilyPad Arduino USB" to execute the script and mount the COM port.

2 - flashing ESP_Code works correctly with esptool, apparently because I have no way of testing.

3 - this is where I'm stuck. I cannot compile for a "Deneyap Mini" because the HID.h library is not available. When I follow the documentation and compile for "Lilypad Arduino USB" the upload does not happen.

How flash correctly for this product please ?

Opening the key, I have an ESP32-S2-Mini made by Espressif.

I'm using Arduino IDE 2.2.1 on Windows. Tested under Linux and same result.