Offensive-Wireless / Bluetooth-Penetration-Testing
Explore the realm of Bluetooth Penetration Testing through our comprehensive website. Learn about different techniques, tools, and best practices used to expose vulnerabilities and improve the security of Bluetooth technologies. Stay up-to-date with latest trends and advancements in the field of Bluetooth security testing.
☆17Updated 5 months ago
Alternatives and similar repositories for Bluetooth-Penetration-Testing:
Users that are interested in Bluetooth-Penetration-Testing are comparing it to the libraries listed below
- This repository contains scripts in python from discovering bluetooth to taking over the bluetooth connections.☆139Updated 10 months ago
- A tool which perform deauthentication attack on unpaired bluetooth devices.☆23Updated 2 months ago
- Script for quick and easy DOS-attacks on bluetooth devices for pentest purposes☆36Updated last year
- Herramienta orientada a pentesting en la zona bluetooth.☆20Updated 7 months ago
- This project showcases how to exploit vulnerabilities in NFC cards using Arduino and RFID technology. By leveraging the MFRC522 RFID modu…☆13Updated last year
- A blue-team tool, creates a list of USB-Rubber-Ducky instructions.☆46Updated 5 years ago
- Manual scripts to hack into cars :)☆93Updated this week
- WiFi Password Evil Portal modified to work on the Wi-Fi Pineapple MK7☆34Updated 3 years ago
- Bluetooth hack, forked from https://gitlab.com/kalilinux/packages/bluesnarfer/☆221Updated last year
- A bluetooth control script for all your Bluetooth devices DoS needs.☆83Updated 9 months ago
- Bluebugger☆12Updated last month
- This is very usefull bluetooth jammer or doser tool in kali or parrot linux...☆148Updated 5 years ago
- Tool to Jam Full WiFi Network Near-You!☆51Updated 3 years ago
- A GPT-empowered penetration testing tool☆74Updated 4 months ago
- Easy tools for deauthentication attack wifi☆46Updated 3 years ago
- This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16…☆65Updated last year
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆35Updated last year
- This repository is a collection of all my Hak5 ducky script payloads written for iOS with a focus on iPhone☆69Updated 2 years ago
- An evil twin attack is a spoofing cyberattack that works by tricking users into connecting to a fake Wi-Fi access point that mimics a leg…☆57Updated 2 years ago
- Emensta'sToolKit is a multifunctinal Kit with tools for checking, and doing several things with a network and it's devices. The tool will…☆21Updated 7 months ago
- This project is a server-side solution for seamless URL redirection when a QR code is scanned. It redirects users to a specified URL and …☆12Updated 6 months ago
- This an Digispark Ducky Program For BruteForce an Android or Iphone or any other app locks that should be on 4 Digit or 6 Digit and it al…☆14Updated last year
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆65Updated 2 years ago
- PiZ0mn1aTool is a compact and powerful hacking tool, crafted around the Raspberry Pi Zero 2W, paired with a Display Gaming LCD Hat.☆23Updated last year
- Fun BadUSB scripts for Android☆151Updated last year
- Converter for DuckyScript to HIDScript☆67Updated 2 years ago
- This script allows you to disable Windows password in only 4 seconds.☆63Updated 2 weeks ago
- A GNU Radio flowgraph that implement an attack to Remote Keyless Entry (RKE) systems using Roll Jam technique☆56Updated 4 years ago
- DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one…☆86Updated last year
- About Parrot Security Rootless Edition. Maximum flexibility with no commitment. Install Parrot Security OS on any stock, unrooted Android…☆42Updated 2 years ago