samyk / Artemis
Radio Signals Recognition Manual
☆25Updated 2 years ago
Alternatives and similar repositories for Artemis:
Users that are interested in Artemis are comparing it to the libraries listed below
- RfCat - swiss-army knife of ISM band radio☆19Updated 2 years ago
- LuLu is the free macOS firewall☆12Updated 2 years ago
- Github mirror of official Kismet repository☆11Updated 3 years ago
- RRG / Iceman repo - Proxmark3 / Proxmark / RFID / NFC☆33Updated last year
- Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps☆18Updated 6 years ago
- A public IP API service.☆11Updated 5 years ago
- ☆14Updated 6 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆31Updated last year
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆18Updated 6 years ago
- Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR☆25Updated 7 years ago
- How to make a simple IMSI Catcher (Credit: Keld Norman)☆29Updated 6 years ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆19Updated 2 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago
- Proxmark 3☆23Updated 5 years ago
- Network sniffing automation with Bettercap as rogue AP or as client in your network☆25Updated 2 years ago
- Apple BLE research☆30Updated 5 years ago
- Allows external systems or MCUs to connect BLE (CC2540) using HCI as BLE Central Role☆11Updated 9 years ago
- Scapy: the Python-based interactive packet manipulation program & library. Supports Python 2 & Python 3.☆31Updated 3 years ago
- Detects near-by devices such as cell phones, tablets, and laptops. Does this through 802.11, Bluetooth, cell phone protocols, etc..☆15Updated 10 years ago
- Bypassing Rolling Code Systems☆40Updated 5 years ago
- GSM hacking tools and scripts☆52Updated 4 years ago
- Mifare Classic Plus - Hardnested Attack Implementation for SCL3711 LibNFC USB reader☆16Updated 5 years ago
- A program that does Deauthentication Attack on every nearby wireless device☆25Updated 5 years ago
- NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)☆18Updated 3 years ago
- CatSniffer is an original multiprotocol and multiband board made for sniffing and communicating with IoT (Internet of Things) devices. It…☆12Updated 3 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆35Updated 2 years ago
- NAT Pinning exploit tool for penetration testers.☆33Updated 10 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆12Updated 7 years ago
- Open Source Hardware using an ESP-12 with CNLohr's USB implementation.☆31Updated 5 years ago