Corey Harding (exploitagency)

exploitagency

Geek Repo

Company:LegacySecurityGroup.com - Exploit.Agency

Location:Exploit.Agency

Home Page:www.legacysecuritygroup.com

Twitter:@exploit_agency

Github PK Tool:Github PK Tool

Corey Harding's repositories

ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.

Language:C++License:MITStargazers:554Issues:43Issues:62

rfcat-rolljam

rfcat-rolljam is a python script to easily "jam", capture, and replay rolling code signals using two yard stick one devices and rfcat.

github-rfpwnon

Brute force/de Bruijn script for triggering an ook rf device with a rfcat dongle.

ESP-RFID-Thief

!!! Deprecated, see www.rfid-tool.com instead !!! The ESP-RFID-Thief is a port of the Tastic RFID Thief to the ESP12S chip with the addition of a web interface and various new features. Repository includes files for both the hardware and software.

RFID-Field-Detector

Open source PCB the size of a credit card that is capable of detecting the field generated by a RFID reader and identify if it is a LF(125kHz) or HF/NFC(13.56MHz) reader.

github-ESPloit

!!! Deprecated See ESPloitV2 !!! Original PoC(Released: Sep 11, 2016) - WiFi controlled keystroke injection Using ESP8266 and 32u4 based Arduino HID Keyboard Emulator

PCB-Business-Card

My open source 'business card" is an ATtiny85 development board utilizing a credit card form factor to easily fit into a wallet. It types out my contact info when a capacitive touch sensor is activated.

Language:HTMLStargazers:48Issues:5Issues:0

hid1000-bruteforce

Proxmark 3 - HID Corporate 1000 bruteforce 35 bit cards

Language:CLicense:GPL-2.0Stargazers:33Issues:4Issues:0

ESP-USB-Tool

Open Source Hardware using an ESP-12 with CNLohr's USB implementation.

License:NOASSERTIONStargazers:29Issues:4Issues:0

github-ESP_RFID_Thief

!!! Deprecated See ESP-RFID-Thief !!! Original PoC(Released: Sep 11, 2016) - This is a port/remix of the Tastic RFID Thief to the Adafruit Feather Huzzah. It adds WiFi capability and on board logging making the build nearly plug and play. A very simple build for beginners.

Language:ArduinoStargazers:23Issues:5Issues:0

Duckuino

Modified version of Duckuino to convert Ducky Script for use with Devices running ESPloit(Cactus WHID)

Language:JavaScriptLicense:MITStargazers:11Issues:4Issues:0

esptool

ESP8266 ROM Bootloader utility

Language:PythonLicense:GPL-2.0Stargazers:11Issues:3Issues:0

esp8266FTPServer

Simple PASV FTP Server for using esp8266 SPIFFs

Language:C++License:LGPL-2.1Stargazers:10Issues:4Issues:0

proxbrute

Modified proxmark3 firmware to perform brute forcing of 26-Bit ProxCards

Language:CStargazers:10Issues:3Issues:0

scallion

GPU-based Onion Hash generator

Language:C#License:NOASSERTIONStargazers:6Issues:3Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:5Issues:2Issues:0