offensive-security / rfid-proxmark3-modsLinks
Various Proxmark3 Mods
☆56Updated 12 years ago
Alternatives and similar repositories for rfid-proxmark3-mods
Users that are interested in rfid-proxmark3-mods are comparing it to the libraries listed below
Sorting:
- Kali Linux u-boot images☆27Updated 6 years ago
- EM4x RFID Harvester using a Robotics Connection reader☆14Updated 12 years ago
- kali-sly-pi☆33Updated 6 years ago
- Various Wireless Driver patches☆32Updated 6 years ago
- ☆22Updated 6 years ago
- ☆46Updated 6 years ago
- Kernel source tree for Raspberry Pi Foundation-provided kernel builds. Issues unrelated to the linux kernel should be posted on the commu…☆39Updated 2 years ago
- Kali Linux Windows App chroot builder script☆45Updated 6 years ago
- ☆36Updated 6 years ago
- Kali Linux NetHunter utils package☆109Updated 6 years ago
- An automated Python script which installs an extra arsenal of penetration testing tools and utilities into Kali Linux.☆30Updated 7 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- EVILSPLOIT – A UNIVERSAL HARDWARE HACKING TOOLKIT☆87Updated 7 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆57Updated 5 years ago
- An nmap NSE script which is able to detect and enumerate (dump payloads and settings) of O.MG cables, connected to defender controlled ne…☆49Updated 5 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 8 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago
- Proxmark 3 - HID Corporate 1000 bruteforce 35 bit cards☆35Updated 8 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆18Updated 6 years ago
- MagSpoof for Raspberry PI GPIO☆61Updated 8 years ago
- Various Kali Scripts☆56Updated 8 years ago
- NAT Pinning exploit tool for penetration testers.☆35Updated 11 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆22Updated 3 years ago
- My BashBunny scripts☆19Updated 7 years ago
- WiFi Pineapple Community Packages☆101Updated 4 years ago
- Python - Human Interface Device Android Attack Framework☆46Updated 8 years ago
- OpenWrt Chaos Calmer with WiFi Pineapple NANO and TETRA board support☆106Updated 4 years ago
- GSM hacking tools and scripts☆54Updated 4 years ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆17Updated 5 years ago
- MDK3 tool by ASPj☆35Updated 7 years ago