{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"Bluetooth-Penetration-Testing","owner":"Offensive-Wireless","isFork":false,"description":"Explore the realm of Bluetooth Penetration Testing through our comprehensive website. Learn about different techniques, tools, and best practices used to expose vulnerabilities and improve the security of Bluetooth technologies. Stay up-to-date with latest trends and advancements in the field of Bluetooth security testing.","allTopics":["bluetooth","bluetooth-low-energy","bluetooth-beacons","bluetooth-le","bluetooth-security","bluetooth-hacking"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":13,"forksCount":0,"license":"The Unlicense","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-28T22:32:25.364Z"}},{"type":"Public","name":"Fungao","owner":"Offensive-Wireless","isFork":false,"description":"OffensivePI","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-06T01:43:40.000Z"}},{"type":"Public","name":"Wifiphisher-Master-Documentation","owner":"Offensive-Wireless","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-16T17:08:33.191Z"}},{"type":"Public","name":"Flipper-Zero","owner":"Offensive-Wireless","isFork":false,"description":"","allTopics":["flipper-zero","flipper-zero-payload","flipper-zero-compilation","flipper-zero-eps32","flipper-zero-application","flipper-zero-app","flipper-zero-development"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":50,"forksCount":6,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T00:29:26.963Z"}},{"type":"Public","name":"Wireless-Penetration-Testing","owner":"Offensive-Wireless","isFork":false,"description":"Boost your network's security with our services in Wireless Penetration Testing. We offer comprehensive vulnerability assessments, identifying potential threats and providing effective solutions to safeguard your wireless system against cyber attacks.","allTopics":["pixie-dust","fragmentation","null-pin","caffe-latte","pin-brute-force","korek-s-chop-chop","hirte-attack"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-04T04:16:30.887Z"}},{"type":"Public","name":"ZigBee-Penetration-Testing","owner":"Offensive-Wireless","isFork":false,"description":"Explore our in-depth resources on ZigBee Penetration Testing, where we offer a comprehensive guide to understanding, assessing, and improving the security of ZigBee wireless systems. Uncover cutting-edge strategies, tools and best practices to effectively identify vulnerabilities and secure your networks against potential threats.","allTopics":["zigbee-sniffer","zigbee","zigbee-board","zigbee-protocol","zigbee-security","zigbe","zigbee-pentest","hacking-zigbee"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-19T17:43:41.427Z"}},{"type":"Public","name":"Flipper-Zero-Boards","owner":"Offensive-Wireless","isFork":true,"description":"a collection of boards ive designed for the Flipper zero. more are on their way!","allTopics":[],"primaryLanguage":{"name":"Batchfile","color":"#C1F12E"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":22,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-22T09:21:33.954Z"}},{"type":"Public","name":"EvilCrowRF_Custom_Firmware","owner":"Offensive-Wireless","isFork":true,"description":"This firmware is an alternative to the EvilCrowRF default firmware.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":28,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-06T20:06:22.023Z"}},{"type":"Public","name":"evilginx2","owner":"Offensive-Wireless","isFork":true,"description":"Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1929,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-15T17:29:35.708Z"}},{"type":"Public","name":"ECRFv2-RollBack","owner":"Offensive-Wireless","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-24T15:40:14.985Z"}},{"type":"Public","name":"evilgophish","owner":"Offensive-Wireless","isFork":true,"description":"evilginx2 + gophish","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":306,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-19T21:51:05.364Z"}},{"type":"Public","name":"RFSpi","owner":"Offensive-Wireless","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-30T14:28:44.109Z"}},{"type":"Public","name":"crackle","owner":"Offensive-Wireless","isFork":true,"description":"Crack and decrypt BLE encryption","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":119,"license":"BSD 2-Clause \"Simplified\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-26T08:56:39.689Z"}},{"type":"Public","name":"nzyme","owner":"Offensive-Wireless","isFork":true,"description":"Nzyme is a free and open next-generation WiFi defense system. Go to www.nzyme.org for more information.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":145,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-14T11:03:52.718Z"}},{"type":"Public","name":"Artemis","owner":"Offensive-Wireless","isFork":true,"description":"Radio Signals Recognition Manual","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":41,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-01T23:57:10.045Z"}},{"type":"Public","name":"eaphammer","owner":"Offensive-Wireless","isFork":true,"description":"Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":306,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-28T11:06:03.136Z"}},{"type":"Public","name":"EvilCrow-RF","owner":"Offensive-Wireless","isFork":true,"description":"Evil Crow RF device.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":68,"license":"Creative Commons Attribution 4.0 International","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-15T11:16:25.651Z"}},{"type":"Public","name":"RFmoggy","owner":"Offensive-Wireless","isFork":true,"description":"NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":19,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-10T15:18:01.503Z"}},{"type":"Public","name":"esp32-wifi-penetration-tool","owner":"Offensive-Wireless","isFork":true,"description":"Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":6,"forksCount":280,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-05T14:54:13.860Z"}},{"type":"Public","name":"ReconPi","owner":"Offensive-Wireless","isFork":true,"description":"ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":116,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-05-01T16:12:31.248Z"}},{"type":"Public","name":"Salamandra","owner":"Offensive-Wireless","isFork":true,"description":"Salamandra is a tool to find spy microphones that use radio freq to transmit. It uses SDR.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":113,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-11T15:40:06.768Z"}},{"type":"Public","name":"srsLTE-Sniffer","owner":"Offensive-Wireless","isFork":true,"description":"Stuff for srsLTE IMSI catcher","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":31,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-11T06:45:52.132Z"}},{"type":"Public","name":"kismet","owner":"Offensive-Wireless","isFork":true,"description":"Github mirror of official Kismet repository","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":303,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-11T19:22:09.522Z"}},{"type":"Public","name":"rtl_433","owner":"Offensive-Wireless","isFork":true,"description":"Program to decode radio transmissions from devices on the ISM bands (and other frequencies)","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1311,"license":"GNU General Public License v2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-08T13:10:08.873Z"}},{"type":"Public","name":"nexmon","owner":"Offensive-Wireless","isFork":true,"description":"The C-based Firmware Patching Framework for Broadcom/Cypress WiFi Chips that enables Monitor Mode, Frame Injection and much more","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":450,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-28T07:28:26.961Z"}},{"type":"Public","name":"wifipumpkin3","owner":"Offensive-Wireless","isFork":true,"description":"Powerful framework for rogue access point attack.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":284,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-27T12:36:32.434Z"}},{"type":"Public","name":"LOGITacker","owner":"Offensive-Wireless","isFork":true,"description":"Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":115,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-25T13:13:39.267Z"}},{"type":"Public","name":"IMSI-catcher","owner":"Offensive-Wireless","isFork":true,"description":"This program show you IMSI numbers of cellphones around you.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":5,"forksCount":720,"license":"Creative Commons Zero v1.0 Universal","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-14T08:52:17.439Z"}},{"type":"Public","name":"wawkelk","owner":"Offensive-Wireless","isFork":true,"description":"Wireless Analysis with Kismet and ELK","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":5,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-11-02T21:19:32.113Z"}},{"type":"Public","name":"gr-lte","owner":"Offensive-Wireless","isFork":true,"description":"GNU Radio LTE receiver","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":149,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-10-15T06:31:27.507Z"}}],"repositoryCount":47,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Offensive-Wireless repositories"}