joswr1ght / mfsmarthack
Tools for attacking various MIFARE RFID cards
☆14Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for mfsmarthack
- Convert Windows Netmon Monitor Mode Wireless Packet Captures to Libpcap Format☆15Updated 5 years ago
- hostapd and wpa_supplicant 2.7 vulnerable to Mathy's WPA3 bugs☆22Updated 5 years ago
- Checks if a windows machine with the smb service actve is vulnerable to the CVEs of a CSV file passed as argument to the script☆12Updated 2 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 2 years ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆9Updated 7 years ago
- Scripts and tools for ISM hacking☆15Updated 6 years ago
- Open source SDR LTE software suite☆18Updated 6 years ago
- ZigBee hacking tools and scripts☆12Updated 6 years ago
- Exchange your privileges for Domain Admin privs by abusing Exchange☆16Updated 4 years ago
- This is a Shell Script to setup NTLM hash sniffing using the Raspberry Pi Zero. This tool can be used during Red Team assessments by atta…☆22Updated 7 years ago
- Impacket is a collection of Python classes for working with network protocols.☆10Updated 11 months ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- SPIZZLE, The Onion Spider.☆13Updated 6 years ago
- Brute force password selection for EAP-MD5 authentication exchanges☆21Updated 7 years ago
- MS17-010☆12Updated 7 years ago
- A single repository for any security tools, scripts, documentation, etc. that I add☆12Updated 7 years ago
- Vulnerability Scanner☆12Updated 9 years ago
- A project inspired by BadUSB paper, USB Rubber Ducky and Samy Kamkar's project "USBDriveBy". Making the teensy microcontroller an evil li…☆12Updated 8 years ago
- Scripts and tool for iOS app reversing☆25Updated 3 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆33Updated 2 years ago
- A Fast & free Windows remote administration tool.☆10Updated 2 years ago
- A full-fledged msfrpc library for Metasploit framework.☆12Updated 7 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 4 years ago
- A Gmail credential harvester☆9Updated 5 months ago
- Tools and scripts for penetration testing☆18Updated 4 years ago
- Bluetooth Find provides a mechanism with which you can locate and track discoverable Bluetooth devices☆25Updated 5 years ago
- This repository contains a set of InternalBlue patches for the BCM4375B1 Bluetooth controller, allowing to sniff and inject Zigbee, Mosar…☆19Updated 3 years ago
- RisingSun: Decoding SUNBURST C2 to identify infected hosts without network telemetry.☆10Updated 3 years ago
- SecretSmasher is a Red Team tool used for brute-forcing Cisco enable passwords☆12Updated 4 years ago