K3Y5TR0K3's starred repositories

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

Language:PythonLicense:NOASSERTIONStargazers:4037Issues:125Issues:130

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:3385Issues:57Issues:84

pico-ducky

Create a USB Rubber Ducky like device using a Raspberry PI Pico

Language:PythonLicense:GPL-2.0Stargazers:2211Issues:72Issues:200

WiFiDuck

Wireless keystroke injection attack platform

Language:C++License:MITStargazers:1989Issues:82Issues:100

DigistumpArduino

Files to add Digistump support (Digispark, Pro, DigiX) to Arduino 1.6.X (1.6.5+)

fikrado.py

Facebook hacking Tools script super fast and user friendly

Language:PythonLicense:MITStargazers:850Issues:35Issues:20

Unoriginal-Rice-Patty

"Unoriginal-Rice-Patty" is my personal title for the Replay-based attack on Honda and Acura vehicles

DigiSparkStealer

Script for Digispark Attiny85, ATMEGA32U4 to steal passwords, cookies and send to your mail

Language:PythonLicense:MITStargazers:264Issues:11Issues:11

RfCatHelpers

Helper scripts for RfCat devices

DucKey-Logger

DucKey Logger [Duck Key Logger] is a PowerShell based keylogger for the USB Rubber Ducky. I believe it is currently the most advanced one out due to its ability to start keylogging and send logs via Gmail at every startup of the computer. it also has an the 'c.cmd' attack opportunity [scroll to bottom].

Language:PowerShellLicense:NOASSERTIONStargazers:77Issues:2Issues:3

dspectrum

Automated RF/SDR Signal Analysis [Reverse Engineering]

gr-replay

signal record and replay flow graph for Gnuradio

rcswitch-cc1101

A remote control clone of an RC-switch using Arduino Nano and a TI CC1101 module

Language:C++License:GPL-3.0Stargazers:24Issues:3Issues:1

Wave-Bubble

Mirror of self-tuning portable RF jammer

Language:HTMLStargazers:18Issues:3Issues:0

RFCatExperiments

Experiments with the Yard Stick One, replay attacks

Language:PythonLicense:MITStargazers:18Issues:7Issues:0

replay-attack

A tutorial on performing a replay attack on a wireless doorbell using an RTL-SDR, Raspberry Pi, and rpitx.

rfcat-rolljam

Relay Attack

Language:C++License:GPL-3.0Stargazers:12Issues:1Issues:0

rf_blackout

A simple jamming attack with GNU randio and gaussian noise source

Language:PythonLicense:GPL-3.0Stargazers:10Issues:2Issues:1

rc-switch-gui

java based gui for arduino rc switch library and related developments

Language:JavaLicense:GPL-3.0Stargazers:9Issues:1Issues:0

Hacking-Wireless-Doorbell-With-Arduino-And-HackRF

Doorbell replay attack using Arduino and HackRF One

Language:C++Stargazers:8Issues:1Issues:0

Nix

Nix is an RF DeBrujin code transmitter, working on EvilCrowRF (https://github.com/joelsernamoreno/EvilCrow-RF by @joelsernamoreno.

Language:C++Stargazers:7Issues:1Issues:0

Car-Hacking

car hacking commands and every thing you need to do a car replay attack on a can network

Language:PythonStargazers:5Issues:2Issues:0

RF-Blaster

esp8266 433MHz RF code sender and receiver

Language:C++Stargazers:5Issues:0Issues:0

ModReplay

The source code in the paper "When the Differences in Frequency Domain are Compensated: Understanding and Defeating Modulated Replay Attacks on Automatic Speech Recognition". This paper is published in the ACM Conference on Computer and Communications Security (CCS) 2020.

Language:MATLABStargazers:5Issues:1Issues:0

Rolling-wheels

Code that make wheels to roll

Language:C++Stargazers:2Issues:1Issues:0
License:MITStargazers:1Issues:0Issues:0