thierryzoller / BTcrackLinks
BTCrack - Bluetooth PIN and Link-key cracker
☆44Updated 6 years ago
Alternatives and similar repositories for BTcrack
Users that are interested in BTcrack are comparing it to the libraries listed below
Sorting:
- EVILSPLOIT – A UNIVERSAL HARDWARE HACKING TOOLKIT☆88Updated 7 years ago
- USBNinja Embedded Software Framework☆59Updated 6 years ago
- Bluetooth Low Energy hardware-less HackMe☆104Updated 4 years ago
- CVE-2017-0785 BlueBorne PoC☆40Updated 7 years ago
- Python libraries for Ubertooth☆54Updated 2 years ago
- NFC Ultralight Toolkit☆76Updated 10 years ago
- Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)☆116Updated 6 years ago
- BLE-Replay is a Bluetooth Low Energy (BLE) peripheral assessment tool☆140Updated 9 years ago
- Host Card Emulation. Based on Cyanogenmod 9 Android. Design goal is relay DesFire card communication (Widely used in transportation syste…☆27Updated 11 years ago
- Hackable Bluetooth stack in Python☆105Updated 5 years ago
- USB testing made easy☆116Updated 2 years ago
- GUI Framework on top of Killerbee☆84Updated 8 years ago
- ☆94Updated 5 years ago
- Bad USB collections with malicious firmware☆69Updated 10 years ago
- The development place of AFFT, a toolkit to automatically acquire and extract data from Android image dumps☆46Updated 9 years ago
- Modified proxmark3 firmware to perform brute forcing of 26-Bit ProxCards☆62Updated 8 years ago
- PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)☆167Updated 7 years ago
- ☆122Updated 8 years ago
- ☆53Updated 8 years ago
- Ultimate CAN Bus tool for Car hacking. Full Featured hardware & software.☆44Updated 8 years ago
- Btlejack firmware for BBC Micro:Bit☆54Updated 4 years ago
- Wireless mouse/keyboard attack with replay/transmit poc☆88Updated 9 years ago
- ApiMote IEEE 802.15.4/ZigBee Sniffing Hardware☆87Updated 11 years ago
- A few ZigBee Tools to compliment KillerBee☆54Updated 9 years ago
- Bluetooth PIN and LINK-KEY Cracker☆50Updated 11 years ago
- Map 2G/3G/4G and more cellular networks in real live with a simple smart phone, pretty much like osmocomBB monitoring feature.☆105Updated 2 years ago
- !!! Deprecated, see www.rfid-tool.com instead !!! The ESP-RFID-Thief is a port of the Tastic RFID Thief to the ESP12S chip with the addit…☆90Updated 7 years ago
- USBNinja Professional. Upgraded from USBNinja.☆45Updated 2 years ago
- Wireshark dissector for Broadcom specific H4 diagnostic commands☆23Updated 2 years ago
- UPnP hacking scripts and tools☆76Updated 8 years ago