contact-discovery / rt_phone_numbers
A rainbow table implementation for non-uniform inputs, such as phone numbers.
☆25Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for rt_phone_numbers
- Session scripts.☆42Updated 2 years ago
- ARP Man-in-the-Middle tool☆27Updated last month
- USB armory - hardware control tool☆29Updated last month
- Diebold Accuvote-TSx Election Machine Hacking☆38Updated 4 years ago
- Docker Implementation for srsRANProject☆36Updated 2 years ago
- Android application which allows sending SMS, with a specific SMSC without changing system defaults.☆12Updated 10 years ago
- Upload external IP so you can find your devices elsewhere☆15Updated 7 months ago
- Blue Hydra☆55Updated 5 months ago
- talking LED mask for BSides 2020 presenters☆22Updated 3 years ago
- Open source SDR LTE software suite☆18Updated 6 years ago
- ☆16Updated 3 years ago
- bettercap official documentation and website contents☆34Updated last month
- Open YARA scan- and search engine☆16Updated this week
- Some stuff about telecom security☆14Updated 8 years ago
- Android application allowing to sniff and inject Zigbee, Mosart and Enhanced ShockBurst packets on a Samsung Galaxy S20☆61Updated 3 years ago
- konboot iso and Sticky key backddoor.☆19Updated 5 years ago
- Exploiting Software-Defined Radio - Common attacks and a device to exploit them (Proof of Concept).☆17Updated 3 years ago
- Backscatter and Crosstalk related Side Channel Attacks in modern Optical Networks.☆11Updated last year
- Tool for discovering and de-anonymizing Classic Bluetooth connections☆44Updated 4 years ago
- Nmap for Bluetooth Low Energy☆168Updated 5 months ago
- Radio Signals Recognition Manual☆24Updated last year
- Wireshark dissector for Broadcom specific H4 diagnostic commands☆23Updated last year
- A tool that can read the commands off an NFC reader using an RTL-SDR☆33Updated 6 years ago
- Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories.☆85Updated 2 years ago
- JavaCard SIM card applet to deliver an SMS very the first time the SIM registers in the GSM/GPRS network☆26Updated 5 years ago
- This package allows reading and writing bettercap's session recordings.☆15Updated 5 years ago
- ☆20Updated 3 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- A repository documenting Access control readers and technology☆11Updated 3 years ago
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆12Updated 2 years ago