offensive-security / rfid-proxmark3-mods
Various Proxmark3 Mods
☆56Updated 12 years ago
Alternatives and similar repositories for rfid-proxmark3-mods:
Users that are interested in rfid-proxmark3-mods are comparing it to the libraries listed below
- Kali Linux u-boot images☆26Updated 5 years ago
- EM4x RFID Harvester using a Robotics Connection reader☆14Updated 12 years ago
- kali-sly-pi☆33Updated 5 years ago
- Various Wireless Driver patches☆32Updated 5 years ago
- ☆46Updated 5 years ago
- Kali Linux NetHunter utils package☆106Updated 5 years ago
- ☆36Updated 5 years ago
- Kali Linux Windows App chroot builder script☆45Updated 5 years ago
- Python - Human Interface Device Android Attack Framework☆36Updated 7 years ago
- Various Kali Scripts☆55Updated 8 years ago
- OpenWrt Chaos Calmer with WiFi Pineapple NANO and TETRA board support☆104Updated 4 years ago
- gcc-arm-linux-gnueabihf-4.7/☆31Updated 5 years ago
- ☆22Updated 5 years ago
- A USB RUBBER DUCKY GUI! A RoR app as a simple GUI wrapper for the Duck Encoder. Have it configured to serve remotely and you have a way o…☆29Updated 10 years ago
- NAT Pinning exploit tool for penetration testers.☆33Updated 11 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆57Updated 5 years ago
- Reliable Teensy Penetration Testing Payload☆179Updated 12 years ago
- MagSpoof for Raspberry PI GPIO☆61Updated 8 years ago
- An nmap NSE script which is able to detect and enumerate (dump payloads and settings) of O.MG cables, connected to defender controlled ne…☆46Updated 5 years ago
- Converts a USB Rubber ducky script into a Kali Nethunter friendly format for the HID attack☆138Updated 10 years ago
- WiFi Enabled USB Rubber Ducky☆149Updated 8 years ago
- gcc-arm-eabi-linaro-4.6.2☆24Updated 5 years ago
- WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.☆27Updated 7 years ago
- Script to create Kali Linux Amazon Machine Images (AMIs)☆91Updated 5 years ago
- A repo containing the OpenWRT SDK Makfiles for 'hcxdumptool', and 'hcxtools' with pre-compiled packages.☆47Updated 3 years ago
- My BashBunny scripts☆19Updated 7 years ago
- A collection of crackmes☆32Updated 7 years ago
- Android app to run duckyscript☆47Updated 3 years ago
- Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.☆41Updated 4 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago