x64x6a / PyBadUSB
Implementation of BadUSB written in Python
☆33Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for PyBadUSB
- Wireless Reconnaissance And Intelligent Target Harvesting☆48Updated 8 years ago
- Bad USB collections with malicious firmware☆65Updated 9 years ago
- RFID spoofing code from scanlime.org☆19Updated 12 years ago
- MiTM tools and scripts☆19Updated 9 years ago
- NAT Pinning test suite tool for penetration testers.☆30Updated 10 years ago
- Creating a wireless rifle de-authentication gun, which utilized a yagi antenna and a Raspberry Pi.☆68Updated 9 years ago
- Broadpwn bug (CVE-2017-9417)☆51Updated 7 years ago
- Tools for check NSA EGBL exploit against Fortinet Firewall☆31Updated 8 years ago
- Attacking WPA/WPA encrypted access point without client.☆48Updated 10 years ago
- Wifi Pineapple - Repository, Issue tracker, Wiki☆41Updated 12 years ago
- Botnet monitoring is a crucial part in threat analysis and often neglected due to the lack of proper open source tools. Our tool will pro…☆79Updated 11 years ago
- ZigBee hacking tools and scripts☆12Updated 6 years ago
- A collection of scripts and tools I have authored to aid in Pentesting, provided under GNUv3, NOTE: I am not liable if you use them for i…☆35Updated 6 years ago
- TokenGet is a tool to intercept Samsung Pay tokens using a credit card reader and a raspberry zero.☆25Updated 8 years ago
- A few ZigBee Tools to compliment KillerBee☆52Updated 8 years ago
- For collecting probed SSID name by wireless devices, Access point detail and connected clients.☆36Updated 10 years ago
- Fast Wi-Fi hijacker in C, based on AirPwn ideas and LORCON☆22Updated 7 years ago
- hostapd-mana for the 6.th gen. Wifi Pineapple, and OpenWRT☆21Updated 3 years ago
- Automatic backdooring apk with meterpreter (PoC)☆51Updated 8 years ago
- A suite of CLI tools I built to automate some of the tedious parts of exploit development (specifically, crafting Buffer Overflow Exploit…☆38Updated 8 years ago
- A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network v…☆39Updated 9 years ago
- Free KeyLogger for Kali Linux and Ubuntu☆36Updated 8 years ago
- Generate customized and undetectable exploits for Metasploit.☆22Updated 7 years ago
- ☆80Updated 6 years ago
- Magnetic Pentesting tool for Raspberry Pi☆60Updated 4 years ago
- Patch for hostapd and wpa_supplicant to attempt to exploit heartbleed on EAP-PEAP/TLS/TTLS connections☆105Updated 10 years ago
- botnet scanner written in python☆7Updated 6 years ago
- Download exploits from exploit-db.com☆43Updated 9 years ago