g153xx's repositories

coingrig-wallet

Next-Gen Digital Wallet. Crypto, Banking and Stocks

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

beamgun

A rogue-USB-device defeat program for Windows.

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

codesandbox-template-nuxt

NuxtJS template for CodeSandbox Projects

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CryptocurrencyWallet

It is an app for cryptocurrency wallet using blockchain technology

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EMV-NFC-Paycard-Enrollment

A Java library used to read and extract data from NFC EMV credit cards (Android/PCSC).

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ESP-RFID-Thief

!!! Deprecated, see www.rfid-tool.com instead !!! The ESP-RFID-Thief is a port of the Tastic RFID Thief to the ESP12S chip with the addition of a web interface and various new features. Repository includes files for both the hardware and software.

Language:ArduinoStargazers:0Issues:0Issues:0

ESP-RFID-Tool

A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.

Language:C++License:MITStargazers:0Issues:0Issues:0

ESP-USB-Tool

Open Source Hardware using an ESP-12 with CNLohr's USB implementation.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.

Language:C++License:MITStargazers:0Issues:0Issues:0

ESPortalV2

ESPortalV2 is a WiFi Captive Portal Credential Harvester (Phisher) for ESP8266 Devices. Fake a "Free WiFi HotSpot" with spoofed login pages.

Language:ArduinoLicense:MITStargazers:0Issues:0Issues:0

esptool

ESP8266 ROM Bootloader utility

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

g153xx

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

genymotion-device-web-player

Genymotion Virtual Device Web Player

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

flutter-crypto-wallet

A multiplatform (Android, iOS, Web and macOS) crypto-wallet example created with Flutter and CoinGecko API.

License:MITStargazers:0Issues:0Issues:0

github-ESP_RFID_Thief

!!! Deprecated See ESP-RFID-Thief !!! Original PoC(Released: Sep 11, 2016) - This is a port/remix of the Tastic RFID Thief to the Adafruit Feather Huzzah. It adds WiFi capability and on board logging making the build nearly plug and play. A very simple build for beginners.

Stargazers:0Issues:0Issues:0

github-kali-scripts

Random scripts for use in the Kali Linux Distro.

Stargazers:0Issues:0Issues:0

MyWalletIOSApp

MyWalletApp - MVP Architecture - iOS App :)

Stargazers:0Issues:0Issues:0

P4wnP1

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Stargazers:0Issues:0Issues:0

Piped

An alternative privacy-friendly YouTube frontend which is efficient by design.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

rfcat-rolljam

rfcat-rolljam is a python script to easily "jam", capture, and replay rolling code signals using two yard stick one devices and rfcat.

Stargazers:0Issues:0Issues:0

RFID-Field-Detector

Open source PCB the size of a credit card that is capable of detecting the field generated by a RFID reader and identify if it is a LF(125kHz) or HF/NFC(13.56MHz) reader.

License:NOASSERTIONStargazers:0Issues:0Issues:0

USaBUSe

Universal Serial aBUSe is a project to demonstrate the risks of hardware bypasses of software security by Rogan Dawes at SensePost.

License:NOASSERTIONStargazers:0Issues:0Issues:0

wallet-android

Mycelium Bitcoin Wallet for Android

License:NOASSERTIONStargazers:0Issues:0Issues:0

wifi_ducky

Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4

License:MITStargazers:0Issues:0Issues:0