BishopFox / mellon
OSDP attack tool (and the Elvish word for friend)
☆96Updated last year
Alternatives and similar repositories for mellon:
Users that are interested in mellon are comparing it to the libraries listed below
- ☆39Updated 3 years ago
- Card calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgänger Community, Pro, Stealth, and MFAS su…☆18Updated 2 months ago
- Doppelgänger is firmware that runs on ESP32 devices that can be embedded within commercially available RFID readers with the intent of ca…☆15Updated 3 months ago
- Full Build Guide for making your own RFID Gooseneck Long Range Reader!☆45Updated 6 months ago
- ST25TB / SRx NFC Emulator / Initiator based on TI TRF7970A with MSP430☆31Updated 3 months ago
- Research on the Gallagher / Cardax access control system☆64Updated 5 years ago
- Diana Credential Recovery Framework☆50Updated 2 months ago
- A public, open source physical security methodology☆44Updated 10 months ago
- Neuviks Terraform Red Team Workshop☆13Updated 2 months ago
- An Open-Source Door Simulator for RFID/PACS Training☆120Updated 3 months ago
- Phone bluetooth suite that can track and prompt user notification☆17Updated 8 months ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Crack MSCHAPv2 challenge/responses quickly using a database of NT hashes☆129Updated 11 months ago
- Script to perform some hashcracking logic automagically☆67Updated 9 months ago
- A reference of the different types of access control card readers and which countries they're commonly found in☆18Updated 2 years ago
- CVE-2013-4786 Go exploitation tool☆39Updated last year
- uses the atom gps kit to wardrive and give status via the leds☆25Updated last year
- ☆37Updated 9 months ago
- Resources to get started with EMFI, based on my HWIO USA 2023 talk☆18Updated 7 months ago
- Doppelgänger is firmware that runs on ESP32 devices that can be embedded within commercially available RFID readers with the intent of ca…☆14Updated 8 months ago
- Red Team Tools used for Pros Versus Joes CTF Games. Here for Blue Teams to understand the pwnage.☆27Updated 6 months ago
- ☆22Updated last year
- Interactive terminal based tool to configure a Raspberry Pi into a transparent Wifi based proxy with traffic tunnelling support☆28Updated last year
- Check robustness of your (their) Active Directory accounts passwords☆34Updated 11 months ago
- Tools to Exploit Bitwarden v2023.3.0 with Windows Hello☆30Updated last year
- Flipper Zero firmware source code + Dict attack improvements☆61Updated 2 years ago
- Collection of FCC IDs for car keyfobs☆44Updated last year
- ☆12Updated last month
- Long Range Pager Systems pagers and coasters URH and YS1 (yardstick one / cc11xx) information and brute force tool☆49Updated 2 years ago
- All kinds of tiny shells☆58Updated 2 years ago