Skip to content
View XANKXANK's full-sized avatar

Block or report XANKXANK

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Nethugging client for Android, from wigle.net

Java 671 206 Updated Aug 8, 2024

The Rogue Access Point Framework

Python 13,116 2,584 Updated Dec 17, 2023

RattaGATTa: Scalable Bluetooth Low-Energy Survey Using a pool of collectors to scan and connect to BTLE devices, shedding light on the intricacies of hardware, radio frequency challenges, and the i…

C++ 38 2 Updated Sep 5, 2024

Playground ESP32 -H2/H4** -C2 -C3 -C5 -C6 -C61 -P4 -P42** -P54**

8 Updated Sep 8, 2024

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,938 1,022 Updated Aug 14, 2024

This tool allows you to get the approximate location of a Wi-Fi access point (AP) using the long-awaited: Wigle.net API.

Python 25 2 Updated Mar 3, 2023

Upload arbitrary data via Apple's Find My network.

C 1,789 83 Updated Nov 13, 2023

Flexible, Fast & Compact Serialization with RPC

Rust 374 14 Updated May 31, 2023
1 Updated Sep 19, 2024

mapAccountHijack is a tool designed to carry out a MAP Account hijack attack, which exploits the Message Access Profile (MAP) in Bluetooth Classic, enables the theft of MFA and OTPs leading to the …

Python 27 2 Updated Sep 22, 2024

Program to decode radio transmissions from devices on the ISM bands (and other frequencies)

C 6,074 1,313 Updated Oct 1, 2024

A sniffer for Bluetooth 5 and 4.x LE

Python 68 8 Updated Sep 8, 2024

Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2

C 668 99 Updated Jun 13, 2024

Multi-headed 802.11 panopticon. Adafruit ESP32-S3 TFT

C++ 2 Updated Aug 21, 2023

Viber Osint helper tool to save your time through automation and help you find registered users.

Python 47 5 Updated Sep 17, 2023

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability resea…

Shell 316 30 Updated Sep 29, 2024

A portable ESP32-based WiFi/Bluetooth scanner for Wigle.net.

C++ 251 25 Updated Sep 21, 2024

exploits for CVE-2024-20017

Python 118 28 Updated Sep 7, 2024
HTML 2 Updated Sep 28, 2024

Linux SBC featuring two wifi radios, masquerading as a USB charger.

Python 164 20 Updated Mar 17, 2023

DeepSeek-Coder-V2: Breaking the Barrier of Closed-Source Models in Code Intelligence

2,016 101 Updated Sep 24, 2024

Transform your Raspberry-Pi into a wardriving rig. This project came off during my research on how wardriving can be done, how cheap is it & what could be the impact / applications.

Jupyter Notebook 33 1 Updated Feb 16, 2023

CatSniffer is an original multiprotocol and multiband board for sniffing, communicating, and attacking IoT (Internet of Things) devices using the latest radio IoT protocols. It is a highly portable…

Python 548 71 Updated Sep 5, 2024

ESP32_wroom_32u WarDriver

C++ 12 2 Updated Aug 25, 2023

BadUSB Payload Development Launcher - Project to help people develop/test/execute BadUSB (Basic DuckyScript) payloads without having a device. (Using PowerShell)

PowerShell 100 7 Updated Sep 25, 2023

RF powermeter with USB-interface

C 13 2 Updated Dec 30, 2022

A DIY wardriver using ESP32 for GPS + WiFi data

C++ 6 1 Updated Jul 3, 2024

An easy script/app to create Evil Portals quickly to be used on the Flipper Zero.

Shell 180 10 Updated Nov 8, 2023
Next