lixmk / Wiegotcha
Wiegotcha: Long Range RFID Thief
☆222Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Wiegotcha
- Concierge Toolkit: Physical Access Control Identification and Exploitation☆114Updated 6 years ago
- !!! Deprecated, see www.rfid-tool.com instead !!! The ESP-RFID-Thief is a port of the Tastic RFID Thief to the ESP12S chip with the addit…☆83Updated 6 years ago
- SSIDs for the Hak5 Wifi Pineapple's PineAP setup☆86Updated 2 years ago
- Mousejack for ATmega32u4☆190Updated last year
- PoC tool to demonstrate vulnerabilities in wireless input devices☆86Updated 7 years ago
- HID attack payload generator for Arduinos☆160Updated 4 months ago
- Reliable Teensy Penetration Testing Payload☆176Updated 12 years ago
- Universal Serial aBUSe is a project to demonstrate the risks of hardware bypasses of software security by Rogan Dawes at SensePost.☆493Updated 7 years ago
- Helper scripts for RfCat devices☆205Updated 7 years ago
- ☆80Updated 6 years ago
- Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)☆106Updated 5 years ago
- ☆161Updated 5 years ago
- A Bluetooth Low Energy device for interfacing with Wiegand☆257Updated 7 years ago
- Mobile UI for kismet☆179Updated last month
- Python2 / BASH / VBS- UAC D&E Rubber Ducky☆60Updated 6 years ago
- Pentest dropbox setup scripts for Kali Linux☆88Updated 8 years ago
- ☆238Updated 7 years ago
- Evil Portal for the Wifi Pineapple Nano and Wifi Pineapple Tetra☆118Updated 4 years ago
- A POSIX-compliant, fully automated WPA PSK PMKID and handshake capture script aimed at penetration testing☆352Updated 3 weeks ago
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆90Updated 7 years ago
- Modified proxmark3 firmware to perform brute forcing of 26-Bit ProxCards☆61Updated 8 years ago
- KeySniffer device discovery tools and public advisories☆112Updated 8 years ago
- Run Hak5 Bash Bunny scripts on a raspbery pi☆226Updated 7 years ago
- USB Rubber Ducky for ATTiny85☆108Updated 4 years ago
- ☆12Updated 7 years ago
- A modified frequency regulatory domain configuration that doesn't limit you.☆163Updated 7 years ago
- Linux Internet Connection Sharing script for 6th generation WiFi Pineapples☆138Updated 5 years ago
- An extensible toolkit providing penetration testers an easy-to-use platform to deploy Access Points during penetration testing and red te…☆285Updated last week
- Script for orchestrating mana rogue WiFi Access Points.☆226Updated 2 months ago