gauthierdlb / beveiligen-connected-car
☆14Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for beveiligen-connected-car
- Experiments with the Yard Stick One, replay attacks☆18Updated 7 years ago
- Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR☆25Updated 7 years ago
- ECE 209 Security of Embedded Systems Project☆15Updated 6 years ago
- A tool in Python used with the Yardstick One to perform replay and rolling code attacks, specifically on cars.☆14Updated 3 years ago
- Using a Raspberry Pi and a HackRF One to locate and graph RF signals on a Python3 Flask Web Server☆18Updated 5 years ago
- HackRF / RTLSDR Spectrum Scanning Interface (WIP)☆27Updated 8 years ago
- Dark Reader Chrome and Firefox extension☆12Updated 5 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆17Updated 5 years ago
- Modified proxmark3 firmware to perform brute forcing of 26-Bit ProxCards☆11Updated 8 years ago
- A collection of Python code, useful for RF work☆11Updated 2 years ago
- Relay Attack☆12Updated 4 years ago
- Keep track of the airwaves with RTL-SDR; snoop and capture everything into a DB☆12Updated 9 years ago
- Proxmark 3 - HID Corporate 1000 bruteforce 35 bit cards☆33Updated 7 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆12Updated 7 years ago
- swiss army knife of ISM RF!☆24Updated 7 years ago
- ESP8266 ROM Bootloader utility☆11Updated 7 years ago
- Arduino sketches and Perl script to program flash on Nordic nRF24LE1 wireless SOC☆19Updated 9 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil li…☆12Updated 8 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 2 years ago
- HackRF C++ playground plus basic demodulation.☆28Updated 9 years ago
- MagSpoof for Raspberry PI GPIO☆60Updated 8 years ago
- Timejam for Rolljam with Hackrf Portapack☆31Updated 4 years ago
- A Software Defined Radio Attack Tool☆11Updated 6 years ago
- Proxmark 3☆22Updated 5 years ago
- A python script could decode the hackrf one's recived ASK/OOK packets.☆9Updated 10 years ago
- ☆14Updated 5 years ago
- RfCat - swiss-army knife of ISM band radio☆19Updated 2 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆33Updated last year
- RFID spoofing code from scanlime.org☆19Updated 12 years ago