Ridter / mousejack_replay
mousejack hack
☆13Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for mousejack_replay
- Scripts and tools for ISM hacking☆15Updated 6 years ago
- Blueborne CVE-2017-1000251 PoC for linux machines☆16Updated last year
- Apple wireless research and tools☆17Updated 4 years ago
- Python FTP Fuzzer and Ability FTP Server POC☆8Updated 9 years ago
- Board layout☆12Updated 9 years ago
- 1st phase of mifare classic nested auth key recovery☆22Updated 6 years ago
- Bluetooth PIN and LINK-KEY Cracker☆47Updated 10 years ago
- botnet scanner written in python☆7Updated 6 years ago
- RExploit (Router Exploitation) is a tool that search exploits for any router SOHO. It is written on Python and QT.☆24Updated 8 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 2 years ago
- BadUSB - Intercept TCP traffic via USB Armory☆13Updated 8 years ago
- PowerShell Reverse HTTPs Shell☆26Updated 9 years ago
- Xenotix xBOT is a Cross Platform PoC Bot that abuse certain Google Services to implement it's C&C☆27Updated 6 years ago
- Some exploits for ZeroNights 0x03☆37Updated 9 years ago
- Zyklon H.T.T.P Remote Administration Tool - Control Panel leaked☆16Updated 7 years ago
- Open Source trojan for android.☆21Updated 7 months ago
- Arduino's version of Rubber ducky project watched in mr robot (based on https://www.hak5.org/blog/15-second-password-hack-mr-robot-style)☆34Updated 7 years ago
- Tools and scripts for penetration testing☆18Updated 4 years ago
- Leveraging CVE-2018-19788 without root shells☆18Updated 5 years ago
- Pentest tools for Windows hacking processes☆12Updated 7 years ago
- Penetration testing bot for BeEF and Armitage/Cobalt Strike integration.☆20Updated 8 years ago
- HexInject is a very versatile packet injector and sniffer, that provide a command-line framework for raw network access.☆20Updated 7 years ago
- Remote Code Execution exploit on TVT DVR☆61Updated 3 years ago