ojasookert / CVE-2017-0781
Blueborne CVE-2017-0781 Android heap overflow vulnerability
☆140Updated 3 years ago
Alternatives and similar repositories for CVE-2017-0781:
Users that are interested in CVE-2017-0781 are comparing it to the libraries listed below
- Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit☆152Updated 7 years ago
- Scan/Exploit Blueborne CVE-2017-0785☆30Updated 7 years ago
- Converts a USB Rubber ducky script into a Kali Nethunter friendly format for the HID attack☆138Updated 10 years ago
- PoC scripts demonstrating the BlueBorne vulnerabilities☆597Updated 3 years ago
- Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in …☆277Updated 3 years ago
- Blueborne CVE-2017-0785 Android information leak vulnerability☆465Updated 7 years ago
- BlueMaho is GUI-shell (interface) for suite of tools for testing security of bluetooth devices. It is freeware, opensource, written on py…☆58Updated 8 years ago
- Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.☆104Updated 8 years ago
- Exploit the hack for IOS 11.1.2 and earlier to collect leaked information.☆83Updated 7 years ago
- Bluetooth hacking tools☆426Updated 2 years ago
- CVE-2017-0785 BlueBorne PoC☆40Updated 7 years ago
- Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)☆112Updated 6 years ago
- Krack POC☆124Updated 7 years ago
- Exploitation Framework for ATtiny85 Based HID Attacks☆349Updated 4 years ago
- Bad USB collections with malicious firmware☆68Updated 10 years ago
- A framework for pentesters that facilitates evil twin attacks as well as exploiting other wifi vulnerabilities☆309Updated 8 months ago
- Embed a Metasploit Payload in an Original .Apk File☆117Updated 4 years ago
- EVILSPLOIT – A UNIVERSAL HARDWARE HACKING TOOLKIT☆86Updated 7 years ago
- Wireless mouse/keyboard attack with replay/transmit poc☆86Updated 8 years ago
- Android APK Antivirus evasion for msfvenom generated payloads.☆190Updated 6 years ago
- WiFi Enabled USB Rubber Ducky☆149Updated 8 years ago
- Arduino Rubber Ducky Framework☆107Updated 5 years ago
- new WPS attack tool☆55Updated 9 years ago
- UPnP hacking scripts and tools☆76Updated 8 years ago
- A program that does Deauthentication Attack on every nearby wireless device☆26Updated 6 years ago
- Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy☆143Updated 8 years ago
- USB Rubber Ducky for ATTiny85☆111Updated 4 years ago
- ☆82Updated 7 years ago
- Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.☆180Updated 3 years ago
- P4wnP1 - WiFi covert channel - Client agent (experimental Proof of Concept) by MaMe82☆84Updated 7 years ago