Re4son / re4son-raspberrypi-linux
Kernel source tree for Raspberry Pi Foundation-provided kernel builds. Issues unrelated to the linux kernel should be posted on the community forum at https://www.raspberrypi.org/forum
☆38Updated 2 years ago
Alternatives and similar repositories for re4son-raspberrypi-linux:
Users that are interested in re4son-raspberrypi-linux are comparing it to the libraries listed below
- A repo containing the OpenWRT SDK Makfiles for 'hcxdumptool', and 'hcxtools' with pre-compiled packages.☆46Updated 2 years ago
- MagSpoof for Raspberry PI GPIO☆61Updated 8 years ago
- Open Source Hardware using an ESP-12 with CNLohr's USB implementation.☆31Updated 5 years ago
- Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR☆25Updated 7 years ago
- ☆44Updated 5 years ago
- Qt Port for Linux, Mac OSX and Windows☆15Updated 4 years ago
- ☆80Updated 6 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆33Updated last year
- NAT Pinning exploit tool for penetration testers.☆33Updated 10 years ago
- WPA2 Key reinstallation attack (KRACK) on the WiFi Pineapples☆26Updated 7 years ago
- Proxmark 3 - HID Corporate 1000 bruteforce 35 bit cards☆33Updated 7 years ago
- Dark Reader Chrome and Firefox extension☆12Updated 5 years ago
- Tutorials and Documentation for projects and scripts on the Hak5 Forums.☆25Updated 7 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 3 years ago
- Proxmark 3☆23Updated 5 years ago
- Magspoof R3 - Wireless magnetic stripe emulator☆66Updated 6 years ago
- Integrating some Major Malfunction tools for Mag-stripe info☆54Updated 7 years ago
- Probe Request sniffer + Wigle☆71Updated 4 years ago
- Magnetic Pentesting tool for Raspberry Pi☆60Updated 4 years ago
- RfCat - swiss-army knife of ISM band radio☆19Updated 2 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆54Updated 4 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- A collection of crackmes☆31Updated 6 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆22Updated 4 years ago
- ☆34Updated 6 years ago
- EVILSPLOIT – A UNIVERSAL HARDWARE HACKING TOOLKIT☆85Updated 6 years ago
- Modified proxmark3 firmware to perform brute forcing of 26-Bit ProxCards☆11Updated 8 years ago
- RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection☆16Updated 7 years ago
- NFC transaction copier implementing Visa MSD protocol☆43Updated 5 years ago
- The generates a report for SSIDs, exports to PDF and CSV☆22Updated 3 years ago