evillabs / EvilSploit
EVILSPLOIT – A UNIVERSAL HARDWARE HACKING TOOLKIT
☆86Updated 7 years ago
Alternatives and similar repositories for EvilSploit:
Users that are interested in EvilSploit are comparing it to the libraries listed below
- ☆47Updated 7 years ago
- Package manager for hackers built by hackers☆36Updated 6 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 3 years ago
- Massive arsenal of hacker tools...☆78Updated 7 years ago
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆95Updated 8 years ago
- Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)☆111Updated 6 years ago
- The 802.11 Hacking Repo.☆36Updated 9 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- Kernel source tree for Raspberry Pi Foundation-provided kernel builds. Issues unrelated to the linux kernel should be posted on the commu…☆38Updated 2 years ago
- Starter Kit: Hardware Hacking☆13Updated 4 years ago
- Various Proxmark3 Mods☆56Updated 12 years ago
- Tools and scripts for penetration testing☆18Updated 4 years ago
- Bad USB collections with malicious firmware☆68Updated 10 years ago
- Open Source Hardware using an ESP-12 with CNLohr's USB implementation.☆31Updated 6 years ago
- Bypassing Android Pattern Lock☆67Updated 11 years ago
- Tools and scripts dedicated to Android application security☆48Updated 4 years ago
- A smart jamming proof of concept for mobile equipments that could be powered with Modmobmap tool☆87Updated 4 years ago
- A program that does Deauthentication Attack on every nearby wireless device☆26Updated 6 years ago
- Kali Linux ™ build tool targeted for Hardware Hacking tools☆36Updated 8 months ago
- MagSpoof for Raspberry PI GPIO☆61Updated 8 years ago
- GSM+GPRS Radio Access Network Node☆17Updated 9 years ago
- A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network v…☆39Updated 9 years ago
- WIG (WiFi Information Gathering) is a free and open source utility for WiFi device fingerprinting.☆35Updated 2 years ago
- GSM hacking tools and scripts☆51Updated 4 years ago
- #Super-dracOS Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools includi…☆33Updated 8 years ago
- Remote Keyless Entry Systems☆17Updated 8 years ago
- GSM Assessment Toolkit - A security evaluation framework for GSM networks☆73Updated 7 years ago
- WiFi Pineapple DIY☆74Updated 8 years ago
- !!! Deprecated, see www.rfid-tool.com instead !!! The ESP-RFID-Thief is a port of the Tastic RFID Thief to the ESP12S chip with the addit…☆86Updated 7 years ago
- A module for the WiFi Pineapple to facilitate the PMKID attack.☆51Updated 2 years ago