zalexdev / wpair-appLinks
WPair is a defensive security research tool that demonstrates the CVE-2025-36911 (eg WhisperPair) vulnerability in Google's Fast Pair protocol. This vulnerability affects millions of Bluetooth audio devices worldwide, allowing unauthorized pairing and potential microphone access without user consent.
☆162Updated this week
Alternatives and similar repositories for wpair-app
Users that are interested in wpair-app are comparing it to the libraries listed below
Sorting:
- WiFi Rubber Ducky with a web interface using CircuitPython☆120Updated 3 months ago
- Turning smart lights into Wifi Hacking implants.☆177Updated 11 months ago
- Evil Crow Cable Wind device☆223Updated 4 months ago
- A portable ESP8266-based device for Evil Twin and deauthentication attacks with customizable phishing pages.☆141Updated last year
- BEERUS Framework for Android☆567Updated 4 months ago
- experimental kiosk evasion bruteforce payload☆177Updated 2 years ago
- Autofill Phishing☆85Updated 4 months ago
- BLE cha0s t00lkit xox☆65Updated last month
- This is a collection of not-diversified keys☆40Updated 11 months ago
- Phone: A Mobile Phone Forensic Framework ( Android )☆207Updated 9 months ago
- A simple script that makes possible BLE deauthentication!☆272Updated 3 years ago
- Evil Crow Cable Pro device☆132Updated 3 months ago
- HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network ca…☆322Updated 3 weeks ago
- WiFi Cha0s t00lkit☆68Updated 6 months ago
- Frieren is a micro-framework designed for use in routers and Single Board Computers (SBCs). This framework is built to be lightweight, ef…☆174Updated 7 months ago
- A compact ESP32 Wroom32U toolkit for wireless security—scan, analyze, and spoof RF, Wi-Fi, and BLE protocols, all from an intuitive menu-…☆293Updated last week
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authentication☆224Updated 2 years ago
- poc for CVE-2025-24252 & CVE-2025-24132☆147Updated last week
- P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming…☆83Updated 3 years ago
- Explore the world of BLE protocol spoofing with the BLE Spammer App. Easily customize and experiment with Apple, Google, Samsung, and Mic…☆301Updated 2 years ago
- Small offensive network toolkit for Raspberry Pi (+ Waveshare 1.44″ LCD HAT) inspired by sharkjack fonctionnalities. For redteam and edu…☆268Updated 2 months ago
- Key Copier App for Flipper Zero☆367Updated 5 months ago
- DIY USB Rubber Ducky based on Arduino Micro☆208Updated last year
- POC of CVE-2018-9995 written in Rust.☆96Updated 2 months ago
- PDFs of awesome cybersecurity info☆22Updated this week
- A simple application that will help you determine the usb device. It will be useful when choosing an adapter as it displays the chipset!☆60Updated 2 years ago
- ☆54Updated 2 years ago
- A powerful tool for creating polyglot files that combine files with ZIP archives.☆81Updated 6 months ago
- Portable RF device based on CC1101 & ESP8266 D1 Mini. Allows for RF jamming, simple replay attack and more..☆183Updated 4 months ago
- Bluestrike: CLI tool to hack Bluetooth devices through speaker jamming, traffic spoofing & device hijacking (In the making)☆391Updated 2 years ago