HKSSY / Drone-Hacking-Tool
Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.
☆533Updated 2 years ago
Alternatives and similar repositories for Drone-Hacking-Tool:
Users that are interested in Drone-Hacking-Tool are comparing it to the libraries listed below
- GsmEvil 2☆322Updated 2 years ago
- This program capture SMS & IMSI numbers of cellphones around you.☆227Updated 2 years ago
- ☆266Updated 3 years ago
- ☆527Updated last month
- Smart jammer based on SDR with frequency hopping 🐇☆179Updated 11 months ago
- Evil Crow RF device.☆407Updated last year
- A smart jamming proof of concept for mobile equipments that could be powered with Modmobmap tool☆115Updated last year
- Script with several tools to brute force garages, hack radio stations and capture and analyze radio signals with Raspberry Pi☆176Updated 4 months ago
- Simplest ultrasonic ANTISPY voice recording jammer based on ATTINY13 / ATTINY85/45/25 / ARDUINO with PAM8403 / TPA3116D2 module driving …☆235Updated 6 months ago
- ☆78Updated last year
- ☆34Updated 3 years ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆354Updated last year
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆86Updated last year
- Manual scripts to hack into cars :)☆93Updated this week
- Bluetooth hack, forked from https://gitlab.com/kalilinux/packages/bluesnarfer/☆221Updated last year
- This script allows you to inject an invisible keylogger thanks to a Bad USB.☆102Updated last year
- Open Tesla charging port with HackRF☆88Updated last year
- This script allows you to steal some informations from a computer.☆146Updated 2 weeks ago
- 315Mhz jammer with Menu☆110Updated last year
- This firmware is an alternative to the EvilCrowRF default firmware. Module: CC1101 - Compatible Flipper Zero file.☆345Updated last year
- Bluestrike: CLI tool to hack Bluetooth devices through speaker jamming, traffic spoofing & device hijacking (In the making)☆306Updated last year
- CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.☆217Updated 7 months ago
- Files for HackRF + Portapack MAYHEM firmware to open any and all Tesla vehicle charging ports in range!☆127Updated 2 years ago
- Official payload library for the O.MG line of products from Mischief Gadgets☆873Updated 5 months ago
- Fun BadUSB scripts for Android☆151Updated last year
- BadUSB cable based on Attiny85 microcontroller with data line enabled.☆197Updated last month
- Evil Portals for the Hak5 Wi-Fi Pineapple MK7☆83Updated last year
- Web interface for everything HackRF/Portapack☆133Updated this week
- Very simple 433MHz (EU/ASIA) 315 MHz (US) RF jammer for keyless cars theft prevention☆147Updated 10 months ago
- Automated WPA/WPA2 PSK attack tool.☆558Updated 3 years ago