HKSSY / Drone-Hacking-Tool
Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.
☆496Updated last year
Related projects ⓘ
Alternatives and complementary repositories for Drone-Hacking-Tool
- GsmEvil 2☆316Updated last year
- Script with several tools to brute force garages, hack radio stations and capture and analyze radio signals with Raspberry Pi☆168Updated last month
- Smart jammer based on SDR with frequency hopping 🐇☆175Updated 8 months ago
- This program capture SMS & IMSI numbers of cellphones around you.☆214Updated 2 years ago
- 315Mhz jammer with Menu☆94Updated last year
- ☆250Updated 2 years ago
- ☆428Updated last month
- ☆79Updated 11 months ago
- Evil Crow RF device.☆391Updated last year
- Manual scripts to hack into cars :)☆91Updated 3 years ago
- ☆34Updated 3 years ago
- Open Tesla charging port with HackRF☆84Updated last year
- RollJam is a method of capturing a vehicle's rolling code key fob transmission by simultaneously intercepting the transmission and jammin…☆108Updated 2 years ago
- This firmware is an alternative to the EvilCrowRF default firmware. Module: CC1101 - Compatible Flipper Zero file.☆297Updated 10 months ago
- Obtain a Phone Number full profile including HLR, Reputation, Carrier, Social Media Accounts, Geolocation, Validation, Availabilty, Porta…☆187Updated 11 months ago
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆81Updated last year
- Présentation et démonstration des fonctionnalitées du HackRF One☆106Updated last year
- An intelligence gathering tool for hacking Bluetooth☆757Updated last year
- Very simple 433MHz (EU/ASIA) 315 MHz (US) RF jammer for keyless cars theft prevention☆125Updated 7 months ago
- Bluestrike: CLI tool to hack Bluetooth devices through speaker jamming, traffic spoofing & device hijacking (In the making)☆224Updated 10 months ago
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authentication☆184Updated last year
- Files for HackRF + Portapack MAYHEM firmware to open any and all Tesla vehicle charging ports in range!☆119Updated 2 years ago
- A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)☆375Updated 2 weeks ago
- Your target's phone's front and back cameras📸 can be accessed by sending a link🔗.☆830Updated last week
- A smart jamming proof of concept for mobile equipments that could be powered with Modmobmap tool☆107Updated last year
- BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetoo…☆343Updated last month
- A small and efficent script to send SMS all over the world anonymously☆464Updated last year
- This is very usefull bluetooth jammer or doser tool in kali or parrot linux...☆141Updated 5 years ago
- Track the GPS location of the user's smartphone or PC and capture a picture of the target, along with IP and device information.☆653Updated last week