K3Y5TR0K3's starred repositories

rpi-clone

A shell script to clone a booted disk.

Language:ShellLicense:BSD-3-ClauseStargazers:2497Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3655Issues:0Issues:0

magspoof_r3

Magspoof R3 - Wireless magnetic stripe emulator

Language:EagleLicense:GPL-3.0Stargazers:65Issues:0Issues:0

WHID

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

Language:C++License:MITStargazers:1631Issues:0Issues:0

RogueAP

HostAPd Rogue AP with MAC change on both adapters and SSLStrip traffic capture.

Language:ShellStargazers:5Issues:0Issues:0

rogueap

Start a rogue access point with no effort, with support for hostapd, airbase, sslstrip, sslsplit, tcpdump builtin

Language:PythonLicense:GPL-3.0Stargazers:15Issues:0Issues:0

PRISM-AP

An automated Wireless RogueAP MITM attack framework.

Language:ShellLicense:GPL-3.0Stargazers:171Issues:0Issues:0

EvilAP-quickstart

little helper repo to get started with an Evil AP Setup

Language:ShellStargazers:1Issues:0Issues:0

EvilAP

EvilAP is a script that allows to create a fake access point and bypass HTTPS/HSTS

Language:ShellStargazers:6Issues:0Issues:0

evilportals

A collection of captive portals for phishing using a WiFi Pineapple

Language:CSSLicense:GPL-3.0Stargazers:900Issues:0Issues:0

extra-phishing-pages

Community-built scenarios for Wifiphisher

Language:CSSLicense:GPL-3.0Stargazers:330Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

rolljam-sim

Python simulation of "rolljam" attacks

Language:PythonStargazers:17Issues:0Issues:0

RollJam

Uses CC1101's to create a replay attack against rolling codes

Language:C++Stargazers:124Issues:0Issues:0

rfcat-rolljam

rfcat-rolljam is a python script to easily "jam", capture, and replay rolling code signals using two yard stick one devices and rfcat.

Language:PythonStargazers:170Issues:0Issues:0

rolljam

rolljam

Language:PythonStargazers:85Issues:0Issues:0

hackrf

low cost software radio platform

Language:CLicense:GPL-2.0Stargazers:6258Issues:0Issues:0

jammer

Very simple 433MHz (EU/ASIA) 315 MHz (US) RF jammer for keyless cars theft prevention

Language:CStargazers:112Issues:0Issues:0

rtl8812au

RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection

Language:CStargazers:347Issues:0Issues:0

Penetration-Testing-Grimoire

Custom Tools and Notes from my own Penetration Testing Experience

Language:ShellLicense:GPL-3.0Stargazers:273Issues:0Issues:0

OSX-KVM

Run macOS on QEMU/KVM. With OpenCore + Monterey + Ventura + Sonoma support now! Only commercial (paid) support is available now to avoid spammy issues. No Mac system is required.

Language:PythonStargazers:19517Issues:0Issues:0