rani-i / Mi365LockerLinks
Xiaomi Mi365 Scooter locker
☆215Updated 6 years ago
Alternatives and similar repositories for Mi365Locker
Users that are interested in Mi365Locker are comparing it to the libraries listed below
Sorting:
- Wireless mouse/keyboard attack with replay/transmit poc☆91Updated 9 years ago
- Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in …☆283Updated 4 years ago
- Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit☆154Updated 8 years ago
- Blueborne CVE-2017-0785 Android information leak vulnerability☆469Updated 8 years ago
- An Android app that lets you use your access control card cloning devices in the field.☆467Updated 6 years ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆101Updated 6 years ago
- PoC scripts demonstrating the BlueBorne vulnerabilities☆606Updated 4 years ago
- BadUSB in Routers☆197Updated 2 years ago
- Blueborne CVE-2017-0781 Android heap overflow vulnerability☆141Updated 4 years ago
- 🐂 Modular web based pentesting interface. Designed to run on Pi devices!☆70Updated 6 years ago
- Automated DeAuth attack☆316Updated last year
- Krack POC☆125Updated 7 years ago
- 1st phase of mifare classic nested auth key recovery☆23Updated 7 years ago
- rolljam☆87Updated 9 years ago
- Remote video eavesdropping using a software-defined radio platform☆123Updated 7 years ago
- Plug-and-play bash script for sniffing 802.11 probes requests☆250Updated 7 years ago
- ☠ Man-in-the-middle wireless access point inside a docker container 🐳☆451Updated 7 years ago
- A Software Defined Radio Attack Tool☆542Updated 10 months ago
- 🔍 A tool for sniffing unencrypted wireless probe requests from devices.☆338Updated 6 years ago
- ☆123Updated 9 years ago
- PoC tool to demonstrate vulnerabilities in wireless input devices☆86Updated 8 years ago
- WiFi Enabled USB Rubber Ducky☆153Updated 8 years ago
- Toolkit for Playing with Wi-Fi Probe Requests☆270Updated 3 weeks ago
- PoC exploit for the CVE-2019-15126 kr00k vulnerability☆219Updated 5 years ago
- bettercap's web UI☆348Updated 2 months ago
- Car Backdoor Maker☆220Updated 7 years ago
- Jam and replay attack on vehicle keyless entry systems.☆378Updated 6 years ago
- Native Android Proxmark3 client (no root required)☆246Updated 3 years ago
- A basic Duckyscript to Arduino converter☆62Updated 6 years ago
- WHID Elite is a GSM-enabled Open-Source Multi-Purpose Offensive Device that allows a threat actor to remotely inject keystrokes, bypass a…☆264Updated 2 years ago