sgxgsx / mapAccountHijack
mapAccountHijack is a tool designed to carry out a MAP Account hijack attack, which exploits the Message Access Profile (MAP) in Bluetooth Classic, enables the theft of MFA and OTPs leading to the successful hijacking of accounts on services that rely on SMS OTPs during login or recovery. Tool leaks phone numbers, emails, can send and retrieve S…
☆37Updated 3 months ago
Alternatives and similar repositories for mapAccountHijack:
Users that are interested in mapAccountHijack are comparing it to the libraries listed below
- LNK-Dropper Builder☆17Updated 3 months ago
- BlueStacks privilege escalation through VM backdooring☆19Updated 6 months ago
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆19Updated last year
- Detect code obfuscation through text classification in the detection process.☆44Updated 11 months ago
- hiding in plain sight: part 2☆44Updated 6 months ago
- Directory with Bluetooth exploits that is used in BlueToolkit☆10Updated 3 months ago
- Python program Fileless-PE.py generates a Python script (PEloader.py) to load a DLL or EXE file from a given URL. It provides functionali…☆19Updated 6 months ago
- A PowerShell script that simplifies life and therefore... phishing.☆17Updated 2 years ago
- Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely☆65Updated 5 months ago
- Rubber Ducky powered by NeoKey☆20Updated 7 months ago
- Cryptanalysis of the DAO exploit & Multi-Stage Attack☆21Updated 9 months ago
- SSH Backdoor for android☆12Updated 3 months ago
- A tool capable of bypassing easy root detection mechanisms by patching applications automatically (without frida).☆27Updated 6 months ago
- ☆11Updated last year
- Abusing autoElevate - Fully Undetectable UAC Bypass exploit☆10Updated 2 years ago
- Github repository with Write Up, AutoPwn, Tools, Videos of CTF's from HackTheBox and TryHackMe☆15Updated 2 years ago
- Android devices using ADB via the Shodan API. It prompts the user for a command payload, then establishes TCP connections to devices with…☆9Updated 3 months ago
- ☆13Updated last year
- Database for custom made as well as publicly available stage-2 or beacons or stageless payloads, used by loaders/stage-1/stagers, or for …☆11Updated 2 months ago
- There were no proper POCs for CVE-2023-30533 so I made one. (Reported by Vsevolod Kokorin)☆10Updated last year
- Social Engineering Browser Update Attack.☆54Updated last year
- AES-256 Microsoft Cryptography API Example Use.☆30Updated last year
- Seven different DLL injection techniques in one single project.☆10Updated 4 years ago
- Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet☆71Updated 11 months ago
- This tool is useful in case you want to evade the detection based on simple rules when trying to dump the SAM, SYSTEM or SECURITY hives u…☆10Updated 2 years ago
- Stuxnet extracted binaries by reversing & Stuxnet Rootkit Analysis☆48Updated 4 months ago
- An Vulnerability detection and Exploitation tool for CVE-2024-24919☆23Updated 7 months ago