sopan-sarkar / bluetooth-sniffer-jammer
[Under Development] This is a modification to the Ubertooth One firmware developed by Great Scott Gadgets. The modified firmware is able to sniff and follow ble devices in connectesd state, jam and de-synchronize the target BLE devices.
☆14Updated 3 years ago
Alternatives and similar repositories for bluetooth-sniffer-jammer
Users that are interested in bluetooth-sniffer-jammer are comparing it to the libraries listed below
Sorting:
- beside-ng module for the WiFi Pineapple☆14Updated last year
- Some Malduino ducky scripts☆25Updated 7 years ago
- Module PMKIDAttack for WiFi Pineapple☆12Updated 2 years ago
- LCD GUI for P4wnP1 ALOA☆21Updated 2 years ago
- A super fast multithreaded ports scanner that scans for open listening ports on the target server with multiple methods and user-specifie …☆19Updated 3 years ago
- Updated panel for Wifi Pineapple NANO/TETRA☆37Updated last week
- A fast dictionary attack tool (700,000+ candidates per second), that attacks a supported hash with a user-defined dictionary file's candi…☆17Updated 4 years ago
- Custom (non-official) evil-portals for the awesome Wifi Pineapple (https://wifipineapple.com)☆13Updated 7 years ago
- A tool that assists in Google Dorks by simplifying your task enough to just adding keywords to be turned into a strict search term for mo…☆18Updated 4 years ago
- Proxy Helper is a WiFi Pineapple module that will automatically configure the Pineapple for use with a proxy such as Burp Suite.☆37Updated 2 years ago
- A super fast number dictionary generator (2M+ lines per second) to aid numeric dictionary-based attacks. This project uses multiprocessin…☆21Updated 3 years ago
- Boscloner - All in One RFID Cloning Toolkit☆13Updated 8 years ago
- ☆23Updated 11 months ago
- Repo of Ducky scripts I have created for the O.MG Cable and FlipperZero☆18Updated 2 years ago
- Timejam for Rolljam with Hackrf Portapack☆35Updated 4 years ago
- Wifi Pineapple Mk7 Evilportals☆38Updated 4 years ago
- Arduino based device for reading Mifare cards from a distance using RC522 module and an OLED display for portable reading of card data.☆18Updated 6 years ago
- ☆16Updated 3 years ago
- Bypassing Rolling Code Systems☆42Updated 5 years ago
- Tools for optimizing and handling the SSID pool for the WiFi Pineapple Mark VII.☆20Updated 2 years ago
- Wifiphisher wifi connect template modified for Wifi Pineapple evilportal module☆11Updated 8 years ago
- Automate your Wifi Pineapple Mk. 7 Workflow!☆57Updated 8 months ago
- Yardstick One Scripts for your RF Adventures☆16Updated last week
- A tool in Python used with the Yardstick One to perform replay and rolling code attacks, specifically on cars.☆15Updated 4 years ago
- Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)☆13Updated 7 years ago
- A couple of my Flipper Zero payloads and files☆15Updated 2 years ago
- ☆14Updated 6 years ago
- NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)☆19Updated 3 years ago
- Files for proxgrind's Chameleon Tiny RevG☆14Updated 3 years ago
- Part of the aircrack-ng (experimental version) for the WiFi Pineapples, with custom scripts.☆23Updated 4 years ago