Skip to content
Change the repository type filter

All

    Repositories list

    • BlueOS

      Public
      Bluetooth Pentesting OS
      GNU General Public License v3.0
      0000Updated Oct 6, 2024Oct 6, 2024
    • Explore the realm of Bluetooth Penetration Testing through our comprehensive website. Learn about different techniques, tools, and best practices used to expose vulnerabilities and improve the security of Bluetooth technologies. Stay up-to-date with latest trends and advancements in the field of Bluetooth security testing.
      The Unlicense
      01300Updated Aug 28, 2024Aug 28, 2024
    • Fungao

      Public
      OffensivePI
      Shell
      MIT License
      0200Updated Apr 6, 2024Apr 6, 2024
    • 0200Updated Feb 16, 2024Feb 16, 2024
    • Boost your network's security with our services in Wireless Penetration Testing. We offer comprehensive vulnerability assessments, identifying potential threats and providing effective solutions to safeguard your wireless system against cyber attacks.
      51100Updated Feb 4, 2024Feb 4, 2024
    • Explore our in-depth resources on ZigBee Penetration Testing, where we offer a comprehensive guide to understanding, assessing, and improving the security of ZigBee wireless systems. Uncover cutting-edge strategies, tools and best practices to effectively identify vulnerabilities and secure your networks against potential threats.
      GNU General Public License v3.0
      1200Updated Jan 19, 2024Jan 19, 2024
    • a collection of boards ive designed for the Flipper zero. more are on their way!
      Batchfile
      GNU General Public License v3.0
      22200Updated Sep 22, 2023Sep 22, 2023
    • This firmware is an alternative to the EvilCrowRF default firmware.
      HTML
      29600Updated Jun 6, 2023Jun 6, 2023
    • evilginx2

      Public
      Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
      Go
      BSD 3-Clause "New" or "Revised" License
      1.9k200Updated May 15, 2023May 15, 2023
    • C++
      2200Updated Apr 24, 2023Apr 24, 2023
    • evilginx2 + gophish
      Go
      GNU General Public License v3.0
      319100Updated Apr 19, 2023Apr 19, 2023
    • RFSpi

      Public
      Apache License 2.0
      0000Updated Jan 30, 2023Jan 30, 2023
    • crackle

      Public
      Crack and decrypt BLE encryption
      C
      BSD 2-Clause "Simplified" License
      120100Updated Aug 26, 2021Aug 26, 2021
    • nzyme

      Public
      Nzyme is a free and open next-generation WiFi defense system. Go to www.nzyme.org for more information.
      Java
      Other
      145000Updated Jun 14, 2021Jun 14, 2021
    • Artemis

      Public
      Radio Signals Recognition Manual
      Python
      GNU General Public License v3.0
      41100Updated Jun 1, 2021Jun 1, 2021
    • eaphammer

      Public
      Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
      C
      GNU General Public License v3.0
      307100Updated May 28, 2021May 28, 2021
    • Evil Crow RF device.
      C++
      Creative Commons Attribution 4.0 International
      70100Updated May 15, 2021May 15, 2021
    • RFmoggy

      Public
      NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)
      C++
      19200Updated May 10, 2021May 10, 2021
    • Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.
      C
      MIT License
      286600Updated May 5, 2021May 5, 2021
    • ReconPi

      Public
      ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
      Shell
      MIT License
      112100Updated May 1, 2021May 1, 2021
    • Salamandra is a tool to find spy microphones that use radio freq to transmit. It uses SDR.
      Python
      112100Updated Jan 11, 2021Jan 11, 2021
    • Stuff for srsLTE IMSI catcher
      C
      31100Updated Jan 11, 2021Jan 11, 2021
    • kismet

      Public
      Github mirror of official Kismet repository
      C++
      Other
      305100Updated Dec 11, 2020Dec 11, 2020
    • rtl_433

      Public
      Program to decode radio transmissions from devices on the ISM bands (and other frequencies)
      C
      GNU General Public License v2.0
      1.3k100Updated Dec 8, 2020Dec 8, 2020
    • nexmon

      Public
      The C-based Firmware Patching Framework for Broadcom/Cypress WiFi Chips that enables Monitor Mode, Frame Injection and much more
      C
      GNU General Public License v3.0
      453100Updated Nov 28, 2020Nov 28, 2020
    • Powerful framework for rogue access point attack.
      Python
      Apache License 2.0
      287100Updated Nov 27, 2020Nov 27, 2020
    • Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.
      C
      GNU General Public License v3.0
      117100Updated Nov 25, 2020Nov 25, 2020
    • This program show you IMSI numbers of cellphones around you.
      Python
      Creative Commons Zero v1.0 Universal
      731600Updated Nov 14, 2020Nov 14, 2020
    • wawkelk

      Public
      Wireless Analysis with Kismet and ELK
      Python
      GNU General Public License v3.0
      5100Updated Nov 2, 2020Nov 2, 2020