Skip to content
#

wireless-security

Here are 74 public repositories matching this topic...

BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetooth-enabled devices. Could be used in the vulnerability research, penetration testing and bluetooth hacking. We also collected and classified Bluetooth vulnerabilities in an "Awesome Bluetooth Security" way

  • Updated Aug 9, 2024
  • Shell

AirHunt is a versatile and user-friendly wireless network hacking toolkit designed for security professionals and enthusiasts. With a wide range of powerful features, AirHunt empowers users to conduct comprehensive wireless network security assessments.

  • Updated Jul 25, 2023
  • Python

mapAccountHijack is a tool designed to carry out a MAP Account hijack attack, which exploits the Message Access Profile (MAP) in Bluetooth Classic, enables the theft of MFA and OTPs leading to the successful hijacking of accounts on services that rely on SMS OTPs during login or recovery. Tool leaks phone numbers, emails, can send and retrieve SMS

  • Updated Sep 15, 2024
  • Python

Improve this page

Add a description, image, and links to the wireless-security topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the wireless-security topic, visit your repo's landing page and select "manage topics."

Learn more