offensive-security / rfid-proxmark3-modsLinks
Various Proxmark3 Mods
☆56Updated 12 years ago
Alternatives and similar repositories for rfid-proxmark3-mods
Users that are interested in rfid-proxmark3-mods are comparing it to the libraries listed below
Sorting:
- ☆46Updated 6 years ago
- Kali Linux u-boot images☆28Updated 6 years ago
- kali-sly-pi☆33Updated 6 years ago
- MagSpoof for Raspberry PI GPIO☆61Updated 8 years ago
- EM4x RFID Harvester using a Robotics Connection reader☆14Updated 12 years ago
- Kali Linux NetHunter utils package☆111Updated 6 years ago
- Various Wireless Driver patches☆32Updated 6 years ago
- WiFi Pineapple Community Packages☆102Updated 4 years ago
- Mana Toolkit - Module for the WiFi Pineapple (NANO/TETRA)☆59Updated 5 years ago
- Evil Portal for the Wifi Pineapple Nano and Wifi Pineapple Tetra☆126Updated 5 years ago
- OpenWrt Chaos Calmer with WiFi Pineapple NANO and TETRA board support☆108Updated 4 years ago
- ☆85Updated 7 years ago
- NAT Pinning exploit tool for penetration testers.☆35Updated 11 years ago
- Magspoof R3 - Wireless magnetic stripe emulator☆67Updated 6 years ago
- EVILSPLOIT – A UNIVERSAL HARDWARE HACKING TOOLKIT☆88Updated 7 years ago
- Android 802.11 pentesting tool☆93Updated 11 years ago
- Misc scripts and tools for WiFi☆105Updated 4 years ago
- Reliable Teensy Penetration Testing Payload☆179Updated 12 years ago
- WiFi Enabled USB Rubber Ducky☆151Updated 8 years ago
- Various Kali Scripts☆56Updated 8 years ago
- ☆36Updated 6 years ago
- Linux Internet Connection Sharing script for 6th generation WiFi Pineapples☆144Updated 5 years ago
- A USB RUBBER DUCKY GUI! A RoR app as a simple GUI wrapper for the Duck Encoder. Have it configured to serve remotely and you have a way o…☆30Updated 10 years ago
- Kernel source tree for Raspberry Pi Foundation-provided kernel builds. Issues unrelated to the linux kernel should be posted on the commu…☆39Updated 3 years ago
- A repo containing the OpenWRT SDK Makfiles for 'hcxdumptool', and 'hcxtools' with pre-compiled packages.☆47Updated 3 years ago
- Proxmark 3 - HID Corporate 1000 bruteforce 35 bit cards☆35Updated 8 years ago
- Integrating some Major Malfunction tools for Mag-stripe info☆55Updated 8 years ago
- Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy☆145Updated 8 years ago
- Python - Human Interface Device Android Attack Framework☆47Updated 8 years ago
- Script to create Kali Linux Amazon Machine Images (AMIs)☆91Updated 6 years ago