exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 293 RSS Feed

Files

Bluefog 0.0.3
Posted Jan 15, 2013
Authored by Tom Nardi | Site digifail.com

Bluefog is a tool that can generate an essentially unlimited number of phantom Bluetooth devices. It can be used to test Bluetooth scanning and monitoring systems, make it more difficult for attackers to lock onto your devices, or otherwise complicate the normal operation of Bluetooth devices. Technically, Bluefog can work with just one Bluetooth adapter, but it works much better when you connect multiple adapters. Up to four radios are currently supported simultaneously.

Changes: Many internal fixes and early work on a proper signal handler. Threads should now (probably) shut down cleanly.
tags | tool, wireless
systems | unix
SHA-256 | 9ce4d6f066e5f05c949e431d41a748db7739834dd47dbdb23b4e0b4b652866c7
Zykeys Wireless Tool
Posted Dec 30, 2012
Authored by Kevin Devine

Zykeys demonstrates how default wireless settings are derived on some models of ZyXEL routers.

tags | tool, wireless
systems | unix
SHA-256 | 4011a881981df78c6a989e2a4dfd7be65354f245eefc04c178f9c93221f6bf3d
Bluelog Bluetooth Scanner/Logger 1.1.0
Posted Dec 29, 2012
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This is a stable release intended for general use. It adds many internal improvements, cleanups, and bugfixes, and is a suggested upgrade for all users.
tags | tool, web, wireless
systems | unix
SHA-256 | 53085aceeec913c3a9b7729ac19394b6db4d639a4adfbf180356183ec5a27905
Bluefog 0.0.2
Posted Dec 22, 2012
Authored by Tom Nardi | Site digifail.com

Bluefog is a tool that can generate an essentially unlimited number of phantom Bluetooth devices. It can be used to test Bluetooth scanning and monitoring systems, make it more difficult for attackers to lock onto your devices, or otherwise complicate the normal operation of Bluetooth devices. Technically, Bluefog can work with just one Bluetooth adapter, but it works much better when you connect multiple adapters. Up to four radios are currently supported simultaneously.

Changes: This release is in the very early stages of development and there are some areas of the software which need attention and improvement. There is currently very little in the way of error checking.
tags | tool, wireless
systems | unix
SHA-256 | 314f015aeb557005fea28caeb565b61b37a9c5327343e0331857c2cc9a8904f5
RFIDIOt Python Library For RFID Readers 1.0d
Posted Oct 4, 2012
Authored by Adam Laurie | Site rfidiot.org

RFIDIOt is a python library for exploring RFID devices. It currently drives a couple of RFID readers made by ACG, called the HF Dual ISO and the LFX. Includes sample programs to read/write tags and the beginnings of library routines to handle the data structures of specific tags like MIFARE(r).

Changes: Detection of more ACS readers and a bug fix.
tags | tool, python, wireless
systems | linux
SHA-256 | 09c73cb29fda1b5a15f58a65deceecfdca1eeff82b18873bdec2879f8aacc9a2
Cura 1.4
Posted Jul 13, 2012
Site github.com

Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).

Changes: This release features a completely new UI for the Home (Login) screen where you are dropped upon launch. This is where you access/create/update/delete your server accounts, and it's had a complete do-over.
tags | tool, remote, wireless
SHA-256 | 79fd0da76674b5e455a947a43496357a83abbd086c7bf141c80764ec54afd32c
Bluelog Bluetooth Scanner/Logger 1.0.4
Posted Jun 20, 2012
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This large update features many internal improvements and a completely new Bluelog Live CGI module. Performance on OpenWRT and the Pwnie Express Pwn Plug was improved.
tags | tool, web, wireless
systems | unix
SHA-256 | e53fd2776af93ae71e5b5689f73a3780e892b2167d39240548d98d219eb2a863
Cura 1.0
Posted May 20, 2012
Site github.com

Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).

Changes: This release satisfies all the the tasks promised: terminal, syslog reader, SysMonitor (for CPU and RAM), Nmap, and server stats. In addition, there's the security feature (an SMS can wipe Cura's database (the phone's location is sent back)). It works for Android 2.3.3 (Gingerbread) and above.
tags | tool, remote, wireless
SHA-256 | 11557623033f83fd59c047df77732ae8b78ffc6326f727c0c1aea355a332f580
Bluelog Bluetooth Scanner/Logger 1.0.3
Posted May 15, 2012
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This release focuses on improving support for non-PC targets, including initial support for the Pwnie Express Pwn Plug. Other improvements include syslog-only mode and timestamped log filenames.
tags | tool, web, wireless
systems | unix
SHA-256 | 6a40fae819245a8180ecb0d36ba689948dbcd9d8dab2d60158accd6401f51f1c
Cura 0.4.0
Posted May 12, 2012
Site github.com

Cura is a mobile phone application bundle of remote systems administration tools. It provides a personalized terminal emulator, a syslog module that allows for reading logs directly from a server, a SysMonitor module that visually graphs CPU and RAM usage percentages, access to Nmap, and Server Stats will offer general server information like its Vitals, Hardware information, Memory information, processes, and so on. A security feature will be implemented that allows users to have Cura's database completely wiped upon them sending the compromised phone a secret pattern of their choosing (e.g. send an SMS message containing "phone has been stolen!" to your Android phone to wipe Cura's database, and receive the location of the compromised phone as an SMS to your emergency phone number or as an email to your emergency email address).

Changes: Nmap is now fully functional.
tags | tool, remote, wireless
systems | unix
SHA-256 | 7535e3c956995ec088e0036a3ecb227af85f7e7498611ed214ba05bc70a26996
STKeyGen BT HomeHub 2 Type A Credential Generator
Posted Mar 2, 2012
Authored by Kevin Devine, James Hall

STKeyGen demonstrates how default WPA keys and default Administrator passwords are created on BT HomeHub 2 Type A router in the UK which are based on Technicolor/Thomson hardware.

tags | tool, wireless
systems | unix
SHA-256 | 7a2300ea3821865509d3b83255e03471dd1e303e529eeb8bcaa3a0382f92ed9c
Bluelog Bluetooth Scanner/Logger 1.0.2
Posted Feb 13, 2012
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This release streamlines the OpenWRT build process, as Bluelog has been submitted for inclusion into the official repositories and will no longer need to be built manually.
tags | tool, web, wireless
systems | unix
SHA-256 | e0fd0d1cd67c454b3feccc208af73155f9198ac099643709a29ccca52a94c0c2
Bluelog Bluetooth Scanner/Logger 1.0.1
Posted Feb 1, 2012
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This is a minor release in response to the Linux 3.0.x bug that prevents Bluetooth scanning from working. Bluelog will now give a descriptive error message when failing on a 3.0.x system.
tags | tool, web, wireless
systems | unix
SHA-256 | 6e161e9cc1205131654ed43265a690684d4fab8712e4ab0df91f041deda07b12
WOL-E Wake On LAN Hacking Toolset 1.0
Posted Jan 19, 2012
Authored by Nathaniel Carew | Site code.google.com

WOL-E is a suite of tools for the Wake on LAN feature of network attached computers, this is now enabled by default on many Apple computers. These tools include bruteforcing the MAC address to wake up clients, sniffing WOL attempts and passwords, scanning for Apple devices and more.

tags | tool, wireless
systems | unix, apple
SHA-256 | e28f7b08a572231c36ca10c3933eb5f2549796295fe96083eb66efbad6aaf210
WiRouter KeyRec 1.1.1
Posted Jan 6, 2012
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: Fixed a NULL pointer.
tags | tool, wireless
SHA-256 | bce27453f02c02f20bdac7ce6ba31415511eea8cd3c25e718070c3103dde359b
Reaver-WPS 1.1
Posted Dec 30, 2011
Authored by Craig Heffner | Site code.google.com

Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases. Reaver has been designed to be a robust and practical attack against WPS, and has been tested against a wide variety of access points and WPS implementations. On average Reaver will recover the target AP's plain text WPA/WPA2 passphrase in 4-10 hours, depending on the AP. In practice, it will generally take half this time to guess the correct WPS pin and recover the passphrase.

Changes: Fixed getopt bug in x64. Fixed association failure bug.
tags | tool, wireless
systems | unix
SHA-256 | eb0ab404a41e58a9c8d3dbaf9f79b310c14ffa514716f7e578dd2ae6d3777aad
Reaver-WPS 1.0
Posted Dec 29, 2011
Authored by Craig Heffner | Site code.google.com

Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases. Reaver has been designed to be a robust and practical attack against WPS, and has been tested against a wide variety of access points and WPS implementations. On average Reaver will recover the target AP's plain text WPA/WPA2 passphrase in 4-10 hours, depending on the AP. In practice, it will generally take half this time to guess the correct WPS pin and recover the passphrase.

tags | tool, wireless
systems | unix
SHA-256 | ded5b9b2c8f52c1ee9a2ccae0a4957eee5c2a8acbd45a13ae2480551c9a9a525
Bluelog Bluetooth Scanner/Logger 1.0.0
Posted Dec 20, 2011
Authored by Tom Nardi | Site digifail.com

Bluelog is a Bluetooth scanner/logger written with speed in mind. It is intended to be used as a site survey tool, concerned more about accurately detecting the number of discoverable Bluetooth devices than individual device specifics. Bluelog also includes the unique "Bluelog Live" mode, which puts discovered devices into a constantly updating live webpage which you can serve up with your HTTP daemon of choice.

Changes: This release included finished OpenWRT support, a new mobile version of the Bluelog Live UI, and bugfixes.
tags | tool, web, wireless
systems | unix
SHA-256 | 29f99af8f56782787fa19e5ffefaa76adf0d067e87560e80a2df5d9c5ef61447
HWK Wireless Auditing Tool 0.3.2
Posted Nov 15, 2011
Authored by atzeton | Site nullsecurity.net

hwk is an easy-to-use wireless authentication and deauthentication tool. Furthermore, it also supports probe response fuzzing, beacon injection flooding, antenna alignment and various injection testing modes. Information gathering is selected by default and shows the incoming traffic indicating the packet types.

tags | tool, wireless
systems | unix
SHA-256 | 269dfc0cb05b6ebe89d87065905ef0ef2e595d67b5cc9b2174eb0492869ae6c8
HWK Wireless Auditing Tool 0.3.1
Posted Oct 21, 2011
Authored by atzeton | Site sourceforge.net

hwk is used for wireless audits, fuzzing and stress testing under Linux. It provides various modes as wireless deauthentication and authentication flooding using a monitor mode interface as well as probe response and beacon fuzzing. Furthermore it comes with some basic injection testing and focusing modes.

tags | tool, wireless
systems | linux, unix
SHA-256 | fd8f96435bfbc2c8b9e273632f1b0d1579d7413d749d7fc059f09193858d585e
WiRouter KeyRec 1.1.0
Posted Oct 9, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: This release reconfigures the software using autoconf and automake.
tags | tool, wireless
SHA-256 | ce34c107286b0fd4bf483a3f6675aeadb8c9307710964f1a5f9a3cf8a4f00ba5
WiRouter KeyRec 1.0.9
Posted Oct 7, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: This release adds support for Pirelli TeleTu/Tele 2 router models.
tags | tool, wireless
SHA-256 | a97d53abc66a5ede50525e7279ad5ff673e41bb55e99fe16aa311f3a012a004a
Nightwing 0.7.8
Posted Sep 22, 2011
Authored by Gustavo Lindberg, Julio C. Puigpinos, Martin A. Campff, Sebastián D. Criado | Site nightwing.lugro-mesh.org.ar

Nightwing allows the creation of quickly deployed wireless networks without the need to make complicated configurations. With the implementation of a Mesh technology called B.A.T.M.A.N, Nightwing allows the extension of wireless networks with a simple way of adding devices that works with minimal human intervention. It has public and private connection interfaces, and the ability to filter content using OpenDNS. It is designed with security in mind, and has low hardware requirements.

Changes: This release allows you to make the Private AP optional, as well as the configuration for this new feature in nw_conf and the Web Admin Interface. Marking in the Traffic Shaping script has changed. Special characters are allowed in passwords in the Web Admin Interface. The layout of the Web Admin interface has changed. You can reboot uhttpd thru the Web Admin interface. The page is refreshed in some browsers after the config is applied. Wireless mode selection has been added to the config page.
tags | tool, wireless
systems | linux
SHA-256 | 7a5bae353ed79b4d770caa71fc5747857d3d8342bec117dc2b58c8ac24009d11
WiRouter KeyRec 1.0.8
Posted Jul 1, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: This release adds a function for calculating the Magic Numbers and the function for printing of the WEP key of AGPF router models.
tags | tool, wireless
SHA-256 | 09ef1cf9ac1825043c169a5375e7f31dd1281c73a484011f2dc149e4cecf2b63
WiRouter KeyRec 1.0.6
Posted Jun 20, 2011
Authored by Salvatore Fresta | Site salvatorefresta.net

WiRouter KeyRec is a powerful and platform independent piece of software that recovers the default WPA passphrases of the supported router's models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley).

Changes: A small bug has been fixed in agpf.c (a floating point exception).
tags | tool, wireless
SHA-256 | 36f93ac3a131f953870015412cb9611a98d9181131b667fa35f04db3fa5d501c
Page 2 of 12
Back12345Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close