UnicornTeam / hackcube
☆365Updated 6 years ago
Alternatives and similar repositories for hackcube:
Users that are interested in hackcube are comparing it to the libraries listed below
- ☆223Updated 5 years ago
- 中国烧鹅 FireGoose Just like USB Rubber Ducky☆97Updated 8 years ago
- Toolkit for implant attack of IoT devices☆134Updated 6 years ago
- GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment.☆327Updated 5 years ago
- BadUSB in Routers☆194Updated 2 years ago
- 收集badusb的一些利用方式及代码☆371Updated 6 years ago
- Devkit for building Metasploit-like consoles☆244Updated 6 months ago
- ⌨ Digispark™ Rubber Ducky code editor for Windows.☆266Updated 2 years ago
- CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882☆540Updated 7 years ago
- 基于360提出的Ghost Tunnel攻击复现☆135Updated 2 months ago
- ☆153Updated 7 years ago
- ☆14Updated 6 years ago
- IEEE 802.15.4/ZigBee Security Research Toolkit☆64Updated 8 years ago
- Wireless mouse/keyboard attack with replay/transmit poc☆86Updated 8 years ago
- NFCGUI 一个万恶的无聊的Windows图形界面! GUI for libnfc☆191Updated 9 years ago
- telnet服务密码撞库☆259Updated 7 years ago
- dump☆491Updated 5 years ago
- Use Proxmark3 to read different NFC Tag☆36Updated 7 years ago
- It is a hack tool kit for pentest and web security research.☆510Updated 4 years ago
- IOT security wiki☆265Updated 4 years ago
- GUI Framework on top of Killerbee☆80Updated 7 years ago
- ☆44Updated 7 years ago
- ☆23Updated 7 years ago
- POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/☆268Updated 5 years ago
- PegasusTeam is a group that focuses on WLAN security and Wi-Fi Pentesting.☆71Updated 6 years ago
- ☆13Updated 6 years ago
- ☆84Updated 8 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆493Updated 7 years ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆323Updated 7 years ago
- Fork github.com/UnicornTeam/hackcube☆18Updated 5 years ago