tweathers-sec / doppelgangerLinks
Doppelgänger is firmware that runs on ESP32 devices that can be embedded within commercially available RFID readers with the intent of capturing access control card data while performing physical security assessments. Doppelgänger keeps the operator's ease of access, maintenance, and operational communications in mind.
☆20Updated 2 weeks ago
Alternatives and similar repositories for doppelganger
Users that are interested in doppelganger are comparing it to the libraries listed below
Sorting:
- Card calculator and Proxmark3 Plugin for writing and/or simulating every card type that Doppelgänger Community, Pro, Stealth, and MFAS su…☆25Updated last week
- A public, open source physical security methodology☆47Updated last year
- The CAPTCHA-resilient contact scraper.☆42Updated last month
- ☆42Updated 7 months ago
- This script analyzes the DCSync output file from several tools (such as Mimikatz, Secretsdump and SharpKatz...)☆66Updated 9 months ago
- Efflanrs - GUI for Snaffler Output☆27Updated last year
- bowing to the AI Overlords.☆30Updated last year
- Hashcat wrapper for attack chain automation and enhanced wordlist generation☆26Updated 3 months ago
- Updated version of n0kovo's Rule List☆40Updated 7 months ago
- Neuviks Terraform Red Team Workshop☆14Updated 4 months ago
- ☆12Updated last year
- A user enumeration tool for Slack.☆34Updated last year
- Script to perform some hashcracking logic automagically☆80Updated last month
- Rainbow table generation & lookup tools.☆22Updated 2 weeks ago
- A collection of Terraform projects, Ansible playbooks, and roles designed to build a Red Team infrastructure.☆18Updated 2 months ago
- A short scraper looking for a POC of CVE-2024-49112☆14Updated last year
- Custom queries list for BloodHound☆31Updated 5 months ago
- evilginx2 + gophish☆14Updated 3 years ago
- OSDP attack tool (and the Elvish word for friend)☆108Updated 2 years ago
- Hashcat module that can crack a password used to derive an AES-128 key with CryptDeriveKey from CryptoAPI☆38Updated 2 years ago
- CaptainCredz is a modular and discreet password-spraying tool.☆133Updated 5 months ago
- A set of hashcat hcmask files, prioritized by cracking efficiency... and the hcmask_Generator_9000.xlsx tool.☆25Updated 2 years ago
- IP address filter by City☆12Updated 11 months ago
- ☆62Updated 2 years ago
- A small script that automates Entra ID persistence with Windows Hello For Business key☆65Updated 10 months ago
- pysnaffler☆108Updated 4 months ago
- Find Inbound Email Domains☆35Updated 2 years ago
- ☆57Updated 6 months ago
- fully async implementation of Dirkjan's ROADTools☆34Updated 9 months ago
- An ike-scan wrapper to simplify penetration testing IKE and encourage stronger IKE implementations.☆40Updated last year