IOActive / AutoGadgetFSLinks
USB testing framework
☆14Updated 2 years ago
Alternatives and similar repositories for AutoGadgetFS
Users that are interested in AutoGadgetFS are comparing it to the libraries listed below
Sorting:
- Tools for attacking various MIFARE RFID cards☆15Updated 6 years ago
- Covert data exfiltration and detection using 802.11 beacon stuffing☆17Updated 6 years ago
- This repository contains a set of InternalBlue patches for the BCM4375B1 Bluetooth controller, allowing to sniff and inject Zigbee, Mosar…☆23Updated 4 years ago
- Directory with Bluetooth exploits that is used in BlueToolkit☆17Updated 2 weeks ago
- A set of scripts for managing an Ethernet Person-in-the-Middle device, a la Duckwall "A Bridge Too Far"☆16Updated 4 years ago
- Evil maid attacks are the biggest threat to full disk encryption, if you can't provide 100% physical security. It's not about locking you…☆11Updated 9 years ago
- Example packet.proxy plugins.☆22Updated 4 years ago
- The lazy box is developed for setting up a good testing environment for infosec peoples easily. Mostly this box has all the necessary lib…☆16Updated 3 years ago
- A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".☆72Updated 11 months ago
- A wrapper around the Proxmark3 client that will alert the user of specific events☆30Updated 4 years ago
- evil mass storage *AT90USBKEY2 (poc-malware-tool for offline system)☆31Updated 2 years ago
- Starter Kit: Hardware Hacking☆14Updated 4 years ago
- 🚀 Server Directory Traversal at Huawei HG255s ☄️ - CVE-2017-17309 🚀☆13Updated 5 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆38Updated 3 years ago
- This is a Shell Script to setup NTLM hash sniffing using the Raspberry Pi Zero. This tool can be used during Red Team assessments by atta…☆23Updated 8 years ago
- Faraday Agent Dispatcher launches any security tools and send results to Faradaysec Platform.☆45Updated last week
- Get clients and access points.☆49Updated 6 years ago
- A simulation of the RFCTF KOTH game.☆10Updated 5 years ago
- Hardware PenTesting ToolKit for RPi and Arduino☆18Updated 5 years ago
- Wireless Miniaturized Device☆19Updated 7 years ago
- Wireshark Profiles for SS7, Diameter & GTP☆27Updated 8 months ago
- Python - Metasploit-Framework Database Management☆16Updated 5 years ago
- Arduino's version of Rubber ducky project watched in mr robot (based on https://www.hak5.org/blog/15-second-password-hack-mr-robot-style)☆34Updated 8 years ago
- Other tools developed by CIRT.net☆23Updated 5 years ago
- EVILSPLOIT – A UNIVERSAL HARDWARE HACKING TOOLKIT☆90Updated 7 years ago
- backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script shoul…☆14Updated 9 years ago
- Tools and scripts for penetration testing☆19Updated 5 years ago
- Néphélées (Νεφήλαι, Nephḗlai) : cloud nymphs greek - also NTDS cracking tool on Google Cloud☆36Updated 4 years ago
- IoT Hacking Kit Details☆18Updated 2 months ago
- Android application allowing to sniff and inject Zigbee, Mosart and Enhanced ShockBurst packets on a Samsung Galaxy S20☆66Updated 4 years ago