Marcos's starred repositories

Project-Tauro

A Router WiFi key recovery/cracking tool with a twist.

Language:JavaLicense:GPL-3.0Stargazers:87Issues:0Issues:0

RomBuster

RomBuster is a router exploitation tool that allows to disclosure network router admin password.

Language:PythonLicense:MITStargazers:465Issues:0Issues:0

wifi-sploit

Wi-Fi sploit is a password cracker for router's login pages (but it works fine in any login page site, even on internet :D)

Language:PythonStargazers:66Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CLicense:NOASSERTIONStargazers:9928Issues:0Issues:0

Dolphin-MMJR2-VBI

A fork of Dolphin MMJR2 - with added VBI Skip hack and further fixes ported over from Dolphin Official.

Language:C++License:NOASSERTIONStargazers:79Issues:0Issues:0

python3-idotmatrix-client

reverse engineered python3 client for 32x32 display with the Android App iDotMatrix (experimental)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

python3-idotmatrix-client

reverse engineered python3 client for 32x32 display with the Android App iDotMatrix (experimental)

Language:PythonLicense:GPL-3.0Stargazers:2Issues:0Issues:0
Language:CStargazers:105Issues:0Issues:0

urh-arduino-cloning-keys

this is example of cloning my garage keys with Arduino Digispark and FS1000A transmitter. The keys sequences were recorded first using Universal Radio Hacker tool

Language:C++Stargazers:45Issues:0Issues:0

M5StickC

M5StickC Arduino Library

Language:CLicense:MITStargazers:476Issues:0Issues:0

python3-idotmatrix-client

reverse engineered python3 client to control all your 16x16 or 32x32 pixel displays (experimental)

Language:PythonLicense:GPL-3.0Stargazers:166Issues:0Issues:0

x45c

Asus X45C setup for latest OS'es ( Windows, Linux, Mac OSX ) - www.firstplato.com

Language:Rich Text FormatLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CCManager

Hardware + Software for RF Hacking

Language:C#License:MITStargazers:103Issues:0Issues:0

pixmob-ir-reverse-engineering

Hacking the PixMob infrared (and now also RF!) protocol to enable control of PixMob wristbands at home.

Language:PythonLicense:MITStargazers:706Issues:0Issues:0

esp8266-tvbgone

TV-B-Gone port of Arduino version, re-written for expressif ESP8266-based boards (wemos D1 mini works great)

Language:CStargazers:43Issues:0Issues:0

flipper-zero-evil-portal

Evil portal app for the flipper zero + WiFi dev board

Language:HTMLLicense:MITStargazers:1280Issues:0Issues:0
Language:KotlinLicense:GPL-3.0Stargazers:3761Issues:0Issues:0

micropython_ir

Nonblocking device drivers to receive from IR remotes and for IR "blaster" apps.

Language:PythonLicense:MITStargazers:241Issues:0Issues:0

SmartRC-CC1101-Driver-Lib

This driver library can be used for many libraries that use a simple RF ASK module, with the advantages of the cc1101 module. It offers many direct setting options as in SmartRF Studio and calculates settings such as MHz directly.

Language:C++License:NOASSERTIONStargazers:418Issues:0Issues:0

ESP-RFID

ESP8266 based RFID skimmer that can emulate EM4100 based cards (95% of the cards in the world)

Language:C++License:GPL-3.0Stargazers:97Issues:0Issues:0
Language:C++Stargazers:39Issues:0Issues:0

simple_rfid

Simple RFID Emulator / Cloner

Language:C++Stargazers:17Issues:0Issues:0

linset

Evil Twin Attack Bash script

License:GPL-3.0Stargazers:541Issues:0Issues:0

DevilTwin-ESP8266

An evil twin attack is a spoofing cyberattack that works by tricking users into connecting to a fake Wi-Fi access point that mimics a legitimate network. Once a user is connected to an “evil twin” network, hackers can access everything from their network traffic to private login credentials.

Language:C++Stargazers:39Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:13241Issues:0Issues:0

PN532

NFC library using PN532 to read/write card and communicate with android

Language:C++Stargazers:427Issues:0Issues:0
Language:C++License:CC-BY-4.0Stargazers:390Issues:0Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:16786Issues:0Issues:0

RFIDIOt

python RFID / NFC library & tools

Language:PythonStargazers:1036Issues:0Issues:0
Language:C++Stargazers:5Issues:0Issues:0