ojasookert / CVE-2017-0785
Blueborne CVE-2017-0785 Android information leak vulnerability
☆462Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2017-0785
- PoC scripts demonstrating the BlueBorne vulnerabilities☆591Updated 3 years ago
- Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in …☆270Updated 3 years ago
- Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit☆148Updated 7 years ago
- intercepting kali router☆436Updated 7 years ago
- Python script to inject existing Android applications with a Meterpreter payload.☆638Updated last year
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆486Updated 3 years ago
- This is a POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing …☆570Updated 2 years ago
- Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer…☆437Updated 7 years ago
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆724Updated 7 years ago
- BadUSB 2.0 USB-HID MiTM POC☆280Updated 8 years ago
- A POSIX-compliant, fully automated WPA PSK PMKID and handshake capture script aimed at penetration testing☆352Updated last month
- This repository contains some bettercap transparent proxy example modules.☆283Updated 6 years ago
- Various PoCs☆489Updated 4 years ago
- Automated Linux evil maid attack☆420Updated 8 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆287Updated 6 years ago
- *DEPRECATED* mana toolkit for wifi rogue AP attacks and MitM☆1,086Updated 6 years ago
- Auto Root Exploit Tool☆527Updated last year
- kernel privilege escalation enumeration and exploitation framework☆687Updated 6 years ago
- transform your payload.exe into one fake word doc (.ppt)☆460Updated 4 years ago
- Modified hostapd to facilitate AP impersonation attacks☆496Updated 6 years ago
- Metaphor - Stagefright with ASLR bypass☆312Updated 8 years ago
- Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite☆322Updated 7 years ago
- Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.☆345Updated 7 years ago
- Chromebackdoor is a PoC of pentest tool, this tool use a MITB technique for generate a windows executable ".exe" after launch run a malic…☆507Updated 7 years ago
- Script to steal passwords from ssh.☆477Updated 5 years ago