Offensive-Wireless / Bluetooth-Penetration-TestingLinks
Explore the realm of Bluetooth Penetration Testing through our comprehensive website. Learn about different techniques, tools, and best practices used to expose vulnerabilities and improve the security of Bluetooth technologies. Stay up-to-date with latest trends and advancements in the field of Bluetooth security testing.
☆20Updated 11 months ago
Alternatives and similar repositories for Bluetooth-Penetration-Testing
Users that are interested in Bluetooth-Penetration-Testing are comparing it to the libraries listed below
Sorting:
- This repository contains scripts in python from discovering bluetooth to taking over the bluetooth connections.☆152Updated last year
- A bluetooth control script for all your Bluetooth devices DoS needs.☆95Updated last year
- WiFi Cha0s t00lkit xox☆47Updated 3 weeks ago
- Incident Response (IR) tool to create a list of USB-Rubber-Ducky instructions.☆51Updated 6 years ago
- A tool which perform deauthentication attack on unpaired bluetooth devices.☆43Updated 7 months ago
- This is very usefull bluetooth jammer or doser tool in kali or parrot linux...☆159Updated 6 years ago
- Manual scripts to hack into cars :)☆98Updated 3 months ago
- Script for quick and easy DOS-attacks on bluetooth devices for pentest purposes☆39Updated last year
- A tool for WI-FI penetration testing that automates your attacking processes.☆35Updated 5 months ago
- This an Digispark Ducky Program For BruteForce an Android or Iphone or any other app locks that should be on 4 Digit or 6 Digit and it al…☆16Updated last year
- Bluetooth hack, forked from https://gitlab.com/kalilinux/packages/bluesnarfer/☆238Updated last year
- Bluetooth DOS Attack Script for Educational Purposes. Used in School Project☆154Updated 3 years ago
- WiFi Password Evil Portal modified to work on the Wi-Fi Pineapple MK7☆36Updated 4 years ago
- Emensta'sToolKit is a multifunctinal Kit with tools for checking, and doing several things with a network and it's devices. The tool will…☆40Updated last year
- Pentesting Suite☆35Updated last month
- Bluestrike: CLI tool to hack Bluetooth devices through speaker jamming, traffic spoofing & device hijacking (In the making)☆367Updated last year
- BLE cha0s t00lkit xox☆40Updated 2 months ago
- ☆285Updated 3 years ago
- A simple script that makes possible BLE deauthentication!☆190Updated 2 years ago
- A dos (denial of service) attack for local networks using dead router attack (IPv6) and ARP attack (IPv4) simultaneously☆118Updated 3 months ago
- A compact ESP32 Wroom32U toolkit for wireless security—scan, analyze, jam, and spoof RF, Wi-Fi, and BLE protocols, all from a simple menu…☆79Updated last week
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆37Updated last year
- Raspberry Pi Zero 2 W Kali Linux (Pi-Tail) installation and setup☆36Updated last year
- Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.☆583Updated 2 years ago
- WiFi Rubber Ducky with a web interface using CircuitPython☆97Updated 2 months ago
- GsmEvil 2☆347Updated 2 years ago
- A unique, multithreaded Slow DoS exploit against web servers that use vulnerable versions of thread-based web server software (Apache 1.x…☆40Updated 3 years ago
- Script to create custom Evil Portals using the Wifi Pineapple 🍍😈☆13Updated 2 years ago
- Esp8266 Nodemcu Wifi Development Deauther With Oled Display☆10Updated last year
- Herramienta orientada a pentesting en la zona bluetooth.☆22Updated last year