TeamWalrus / WalrusLinks
An Android app that lets you use your access control card cloning devices in the field.
☆462Updated 6 years ago
Alternatives and similar repositories for Walrus
Users that are interested in Walrus are comparing it to the libraries listed below
Sorting:
- Wiegotcha: Long Range RFID Thief☆234Updated 3 years ago
- Mousejack for ATmega32u4☆219Updated 2 years ago
- JackIt - Exploit Code for Mousejack☆855Updated 4 years ago
- WHID Elite is a GSM-enabled Open-Source Multi-Purpose Offensive Device that allows a threat actor to remotely inject keystrokes, bypass a…☆258Updated last year
- Script for orchestrating mana rogue WiFi Access Points.☆244Updated 5 months ago
- Universal Serial aBUSe is a project to demonstrate the risks of hardware bypasses of software security by Rogan Dawes at SensePost.☆498Updated 7 years ago
- Modified hostapd to facilitate AP impersonation attacks☆515Updated 7 years ago
- Mobile UI for kismet☆180Updated 10 months ago
- ☆367Updated last year
- Formerly private repository for discussion, knowledge- and code-sharing around new Unifying vulns, as announced on Twitter☆158Updated 4 years ago
- KeySniffer device discovery tools and public advisories☆119Updated 9 years ago
- A Software Defined Radio Attack Tool☆541Updated 6 months ago
- A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into…☆534Updated 2 years ago
- SensePost's modified hostapd for wifi attacks.☆573Updated 11 months ago
- Run Hak5 Bash Bunny scripts on a raspbery pi☆239Updated 8 years ago
- A Bluetooth Low Energy device for interfacing with Wiegand☆262Updated 8 years ago
- A ZigBee hacking toolkit by Bishop Fox☆283Updated 3 years ago
- A POSIX-compliant, fully automated WPA PSK PMKID and handshake capture script aimed at penetration testing☆356Updated 9 months ago
- Wireless mouse/keyboard attack with replay/transmit poc☆87Updated 9 years ago
- Native Android Proxmark3 client (no root required)☆241Updated 3 years ago
- caplets and proxy modules.☆505Updated 4 months ago
- HID attack payload generator for Arduinos☆165Updated last year
- WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, …☆580Updated 5 years ago
- rolljam☆86Updated 9 years ago
- WiFi Pineapple firmware for the GL.iNet GL-AR150☆120Updated 5 years ago
- ☆165Updated 6 years ago
- 📡🍓🍍 Detects wireless network attacks performed by KARMA module (fake AP). Starts deauthentication attack (for fake access points)☆253Updated 6 years ago
- Evil Portal for the Wifi Pineapple Nano and Wifi Pineapple Tetra☆126Updated 5 years ago
- bettercap's web UI☆342Updated 8 months ago
- Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)☆116Updated 6 years ago