A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
-
Updated
Nov 23, 2024 - C++
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Distributed advertisement-based BTLE presence detection reported via mqtt
ESP8266 firmware for performing deauthentication attacks, with ease.
Defences against Cobalt Strike
Practice Go programming and implement CobaltStrike's Beacon in Go
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Aggressor scripts for use with Cobalt Strike 3.0+
助力每一位RT队员,快速生成免杀木马
React-Native library for detecting beacons (iOS and Android)
助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan
Multilateration using bluetooth beacons
📧📡 Spam thousands of WiFi access points with custom SSIDs
📡 iBeacon support for React Native
CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some interfaces for users to call to manipulate the CrossC2 Beacon session, thereby extending the functionality of Cobalt Strike.
Create interactive guided product tours in minutes with the most non-technical friendly, lightweight and extendable library.
Dumping SAM / SECURITY / SYSTEM registry hives with a Beacon Object File
Add a description, image, and links to the beacon topic page so that developers can more easily learn about it.
To associate your repository with the beacon topic, visit your repo's landing page and select "manage topics."