ChrisMcMStone / wifi-learner
A tool to infer the security handshake state machine of a given WiFi router. Useful for vulnerability analysis
☆15Updated 2 years ago
Alternatives and similar repositories for wifi-learner:
Users that are interested in wifi-learner are comparing it to the libraries listed below
- LoRaWAN session cracker - A PoC for exploiting weak or shared Application Keys☆16Updated 2 years ago
- A tool which allows an attacker to change the time on a GPS-enabled NTP server by using spoofed NEMA sentences☆24Updated 7 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- 802.15.4 Fuzzer☆21Updated 6 years ago
- Miscellaneous one-off scripts, exploits, tools, sample code, ...☆10Updated 6 years ago
- Tools and scripts for firmware reverse engeneering☆48Updated 4 years ago
- Default query sets for Joern☆26Updated 3 years ago
- From IoT Pentesting to IoT Security☆22Updated 6 years ago
- ☆30Updated 5 months ago
- A framework for parsing binary data.☆16Updated 2 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆18Updated 3 years ago
- Launch radare2 like a boss from pwntools in tmux☆24Updated 5 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- Convert a raw firmware image to an ELF file.☆14Updated 6 years ago
- ☆22Updated 7 years ago
- The Binary Mutation code based on Uroboros☆14Updated 6 years ago
- Exercises for (legacy) Computer Security course in the University of Oulu☆44Updated last year
- Wireshark dissector for Broadcom specific H4 diagnostic commands☆23Updated 2 years ago
- Bluefrost Exploitation Challenge 2019 - Exploit and Writeup☆24Updated last year
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- GPLv2 tool that auto-reverse-engineers Android applications and rips out sensitive API calls. Its awesome.☆21Updated 12 years ago
- The Damn Vulnerable Router Firmware Project☆30Updated 7 years ago
- This repository is for binaries that are currently being worked on to be solved by angr.☆11Updated 7 years ago
- First level taint implementation with qemu for linux user mode☆27Updated 4 years ago
- Documents and whitepapers☆11Updated 8 years ago
- Hack In Paris 2018 Slideware☆17Updated 6 years ago
- A repository teaching bss/data segment exploitation techniques.☆13Updated 5 years ago
- PoC Exploit for AOSP UserDictionary Content Provider (CVE-2018-9375)☆21Updated 6 years ago
- A research tool to identify the version of shared library files.☆22Updated 8 years ago
- Automatically exported from code.google.com/p/wifuzz☆35Updated 9 years ago