vanhoefm / fragattacks-drivers58Links
Modified drivers to reliably perform fragmentation and aggregation vulnerability tests
☆12Updated 2 years ago
Alternatives and similar repositories for fragattacks-drivers58
Users that are interested in fragattacks-drivers58 are comparing it to the libraries listed below
Sorting:
- SIM Card Forensic Acquisition using USB to Serial readers☆35Updated 10 years ago
- ☆20Updated 4 years ago
- GSM Assessment Toolkit - A security evaluation framework for GSM networks☆74Updated 7 years ago
- JavaCard SIM card applet to monitor the status of data connectivity over-the-air☆22Updated 6 years ago
- HackRF / RTLSDR Spectrum Scanning Interface (WIP)☆28Updated 8 years ago
- The U-SIMonitor is an application for Android that performs AT-commands to the baseband modem of mobile phones. It can obtain the securit…☆16Updated 10 years ago
- OsmoTRX - GSM base station transceiver☆21Updated 6 years ago
- WIG (WiFi Information Gathering) is a free and open source utility for WiFi device fingerprinting.☆37Updated 2 years ago
- SimBrush - SIM data carver and wrapper☆20Updated 13 years ago
- Proxmark3 rvd4.0 adaptation based iceman fork☆14Updated 6 years ago
- Integrating some Major Malfunction tools for Mag-stripe info☆55Updated 7 years ago
- Kalibrate - GSM frequency scanner and frequency offset calculator☆56Updated 2 years ago
- ☆75Updated 9 years ago
- NFC transaction copier implementing Visa MSD protocol☆45Updated 6 years ago
- ☆16Updated 8 years ago
- HackRF C++ playground plus basic demodulation.☆31Updated 10 years ago
- MagSpoof for Raspberry PI GPIO☆61Updated 8 years ago
- Airprobe modules patched to work with gnuradio > 3.7☆52Updated 5 years ago
- GSM Scanner, RTL-SDR, StingWatch, Meteor☆73Updated 9 years ago
- Lost and Found: Stopping Bluetooth Finders from Leaking Private Information☆14Updated 3 years ago
- python RFID / NFC library & tools☆36Updated 9 years ago
- Map 2G/3G/4G and more cellular networks in real live with a simple smart phone, pretty much like osmocomBB monitoring feature.☆104Updated 2 years ago
- PoC of CVE-2019-15126 kr00k vulnerability☆12Updated 5 years ago
- Bluetooth PIN and LINK-KEY Cracker☆50Updated 11 years ago
- SDR tools and scripts☆82Updated 5 years ago
- ProxmarkIII mods and designs made for the wild☆13Updated 8 years ago
- Kernel source tree for Raspberry Pi Foundation-provided kernel builds. Issues unrelated to the linux kernel should be posted on the commu…☆39Updated 3 years ago
- Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR☆26Updated 8 years ago
- A few ZigBee Tools to compliment KillerBee☆54Updated 9 years ago
- rolljam☆86Updated 8 years ago