wraith-wireless / PyRIC
Python wireless library for Linux
☆95Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for PyRIC
- A python implementation of airodump-ng☆81Updated 2 years ago
- Fake wireless Access Point (AP) implementation using Python and Scapy, intended for convenient testing of 802.11 protocols and implementa…☆242Updated 9 years ago
- An 802.11 WEP/WPA2 on-the-fly decrypter.☆140Updated 2 years ago
- Kalibrate - GSM frequency scanner and frequency offset calculator☆52Updated last year
- Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them☆145Updated last year
- wiwo is a distributed 802.11 monitoring and injecting system that was designed to be simple and scalable, in which all workers (nodes) ca…☆93Updated 8 years ago
- Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes☆90Updated 7 years ago
- Misc scripts and tools for WiFi☆101Updated 3 years ago
- GSM Assessment Toolkit - A security evaluation framework for GSM networks☆73Updated 6 years ago
- DF and other tools to explore a 2.4GHz environment.☆71Updated 5 years ago
- Python wireless library for Linux.☆38Updated 2 years ago
- IMSI Catcher Catcher☆23Updated 8 years ago
- Broadpwn bug (CVE-2017-9417)☆51Updated 7 years ago
- Python libraries for Ubertooth☆52Updated last year
- Rogue GSM BTS For Fun And Profit☆56Updated 8 years ago
- A list of wireless cards tested with the dual-card injection test and in the field☆25Updated 6 years ago
- Toolkit for Playing with Wi-Fi Probe Requests☆259Updated last week
- Master Thesis, Software to detect IMSI-Catchers☆42Updated 5 months ago
- LORCON 802.11 Packet Injection Library (Mirror of Kismet repository)☆76Updated 2 years ago
- Convert log messages by phones with XGold baseband processor back to GSM/UMTS radio messages☆155Updated 10 years ago
- Hackable Bluetooth stack in Python☆102Updated 5 years ago
- Spoofs a DHCP server and exploits all clients vulnerable to the 'ShellShock' bug☆84Updated 5 years ago
- GSM Sniffing tool☆33Updated 9 years ago
- Wireshark extcap interface for remote wireless captures.☆36Updated last year
- # This scripts is edited under the General Public License as defined by the Free software foundation. # This package is distributed in …☆53Updated 11 months ago
- 📡 On-off keying tools for your SD-arrrR☆141Updated last year
- A Scanner for M3UA protocol to detect Sigtran supporting nodes☆58Updated 6 years ago
- SS7calc - SS7 Signaling Point Code calculator☆37Updated 6 years ago
- NCC Group Open Source RF Security Testing Methodology☆89Updated 2 years ago