144 Resources
C/C++ wifi-security Libraries
macOS Endpoint Security Message Analysis Tool
Endpoint Security Message Analysis Tool - esmat esmat is a command line tool for macOS that allows you to explore the behavior of Apple's Endpoint Sec
shadowhook is an inline hook library for Android apps.
shadowhook is an inline hook library for Android apps.
Linux Driver for USB WiFi Adapters that are based on the RTL8811CU, RTL8821CU and RTL8731AU Chipsets - v5.12.0
Click here for USB WiFi Adapter Information for Linux A FAQ is available at the end of this document. Problem reports go in Issues. Include the inform
Creates an AP with a web page interface that allows configuration of ESP for local WiFi network.
Creates an AP with a web page interface that allows configuration of ESP for local WiFi network.
A WiFi-enabled microcontroller capable of communicating with web-based service APIs for fast prototyping applications.
A WiFi-enabled microcontroller capable of communicating with web-based service APIs for fast prototyping applications.
Cutter is a free and open-source reverse engineering platform powered by rizin
Cutter is a free and open-source reverse engineering platform powered by rizin. It aims at being an advanced and customizable reverse engineering platform while keeping the user experience in mind. Cutter is created by reverse engineers for reverse engineers.
a LTL rule-based engine
MMT-Security This repository contains the following folders: src : C code of mmt-security rules: set of official XML rules. An encoded version (*.so)
Wgeo, or "wi-fi geolocator", is a cross-platform C/C++ library for wifi-based device geolocation, utilising public wireless access point location databases
wgeo Wgeo, or "wi-fi geolocator", is a cross-platform C/C++ library for wifi-based device geolocation, utilising public wireless access point location
WiFi Attack + Recon Suite for the ESP8266 WiFi Nugget
Nugget-Invader Welcome to the Nugget Invader repository! The Invader is a WiFi attack suite developed for the WiFi Nugget, an ESP8266 based platform d
Wifi hacking tool using ESP8266 ( Evil-Twin method )
ZiFi Wifi hacking tool using ESP8266 ( Evil-Twin method ) FEATURES : [+] Deauth [+] Evil-Twin [+] User Interface TESTED ON : Nodemcu Probably will wor
Proof of Concept (PoC) CVE-2021-4034
PwnKit-Exploit CVE-2021-4034 @c0br40x help to make this section in README!! Proof of Concept [email protected]:~/PwnKit-Exploit$ make cc -Wall exploit.
This is the Secure Software Development Project fork of Checked C
Checked C This is the Secure Software Development Project fork of Checked C. The Checked C extension was originally developed at Microsoft from 2016-2
ESPHome custom component for Linptech G6L-WIFI
ESPHome custom component for Linptech G6L-WIFI (linp-doorbell-g04) Background The Linptech G6L-WIFI is a wifi doorbell with a self-powered button. It'
Ramp is a HID attack program that steals all connected WiFi passwords within 13 seconds.
Ramp Ramp is a HID attack program that steals all connected WiFi passwords within 13 seconds. Tested Windows 10 Warning Ramp has been created for the
Password-generator write in c++
C++ Password-Generator Language Simple c++ Password generator. Free for use! 💻 Requirements Latest Mingw-64 or Mingw-32 installed. Windows 8 or highe
Bypass security restrictions in misconfigured systems.
Privilege-Escalation-For-Linux To bypass security restrictions in misconfigured systems. List of Automated Eumeration Tools 👇🏻 LinPeas - https://git
OSS-Fuzz - continuous fuzzing for open source software.
OSS-Fuzz: Continuous Fuzzing for Open Source Software Fuzz testing is a well-known technique for uncovering programming errors in software. Many of th
Log4j Vulnerability Scanner for Windows
THIS SCRIPT IS PROVIDED TO YOU "AS IS." TO THE EXTENT PERMITTED BY LAW, QUALYS HEREBY DISCLAIMS ALL WARRANTIES AND LIABILITY FOR THE PROVISION OR USE
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, X86)
Unicorn Engine Unicorn is a lightweight, multi-platform, multi-architecture CPU emulator framework based on QEMU. Unicorn offers some unparalleled fea
American fuzzy lop - a security-oriented fuzzer
american fuzzy lop Originally developed by Michal Zalewski [email protected] See QuickStartGuide.txt if you don't have time to read this file. 1) Ch
Bypass security restrictions in misconfigured systems.
Privilege-Escalation Bypass security restrictions in misconfigured systems. List of Tools and Repositories 👇🏻 For Linux LinPeas - https://github.com
Library for Arduino UNO WiFi Developer Edition
Note: This library will no longer be maintained by Arduino. Uno WiFi Developer Edition Library Library for Arduino Uno WiFi Developer Edition For more
ESP32 Temp Alarm using DS18B20, wifi manager, Email alert Threshold
ESP32-Freezer-Alarm ESP32 Temp Alarm using DS18B20, wifi manager, Email alert Threshold. I made this alarm using several tutorials from https://random
Hardened malloc - Hardened allocator designed for modern systems
Hardened malloc - Hardened allocator designed for modern systems. It has integration into Android's Bionic libc and can be used externally with musl and glibc as a dynamic library for use on other Linux-based platforms. It will gain more portability / integration over time.
Retter - A collection of hash functions, ciphers, tools, libraries, and materials related to cryptography & security
Retter - A collection of hash functions, ciphers, tools, libraries, and materials related to cryptography & security.
Jaws is an invisible programming language! Inject invisible code into other languages and files! Created for security research -- see blog post
Jaws is an invisible interpreted programming language that was created for antivirus research. Since Jaws code is composed entirely of whitespace char
TiEtwAgent - PoC memory injection detection agent based on ETW, for offensive and defensive research purposes
TiEtwAgent - ETW-based process injection detection This project was created to research, build and test different memory injection detection use cases
Iot-Surveillance-Car - This is a IOT Based Surveillance Car which can be controlled, tracked globally as well as its data can be accessed globally
Iot-Surveillance-Car - This is a IOT Based Surveillance Car which can be controlled, tracked globally as well as its data can be accessed globally. The camera on the front of the car can also be monitored globally. It can go anywhere where sim connection is available. 5th Sem Mini project
This project uses the Black Scholes Model to calculate the prices of European Security Options.
Option-Price-Calculator This project uses the Black Scholes Model to calculate the prices of European Security Options. -To use download all the files
The Approximate Library is a WiFi Arduino library for building proximate interactions between your Internet of Things and the ESP8266 or ESP32
The Approximate Library The Approximate library is a WiFi Arduino Library for building proximate interactions between your Internet of Things and the
♾ The All-New AllThingsTalk Arduino SDK for WiFi Devices
AllThingsTalk Arduino WiFi SDK AllThingsTalk Arduino Library for WiFi Devices - makes connecting your devices with your AllThingsTalk Maker a breeze.
Arduino library to access Adafruit IO from WiFi, cellular, and ethernet modules.
Adafruit IO Arduino Library This library provides a simple device independent interface for interacting with Adafruit IO using Arduino. It allows you
Library code for Adafruit's CC3000 WiFi breakouts &c
Adafruit CC3000 Library This is a library for the Adafruit CC3000 WiFi Breakouts etc Designed specifically to work with the Adafruit CC3000 Breakout -
WiFi connectivity module for SAM Element.
ACS-M1128 SAM Element IoT WiFi Connectivity SAM Element is an IoT platform. Visit our website to get to know more. Quick Links & Requirements Knowledg
GnuTLS implements the TLS/SSL (Transport Layer Security aka Secure Sockets Layer) protocol
GnuTLS implements the TLS/SSL (Transport Layer Security aka Secure Sockets Layer) protocol
Гирлянда на адресных светодидоах и esp8266, управление по WiFi
GyverTwink Гирлянда на адресных светодидоах и esp8266, управление по WiFi Обновления Прошивка 1.1 – исправлена калибровка больше 255 светодиодов 1.2 –
A project designed for the esp8266 D1 Mini or the esp8266 D1 Mini PRO to provide a wifi http server and dns server.
PS4 Server 9.00 This is a project designed for the esp8266 D1 Mini or the esp8266 D1 Mini PRO to provide a wifi http server and dns server. this is fo
An open-source x64/x32 debugger for windows.
x64dbg An open-source binary debugger for Windows, aimed at malware analysis and reverse engineering of executables you do not have the source code fo
SQL powered operating system instrumentation, monitoring, and analytics.
osquery osquery is a SQL powered operating system instrumentation, monitoring, and analytics framework. Available for Linux, macOS, Windows, and FreeB
KeePassXC is a cross-platform community-driven port of the Windows application “Keepass Password Safe”.
KeePassXC KeePassXC is a modern, secure, and open-source password manager that stores and manages your most sensitive information. You can run KeePass
A WiFi cartridge for the original Game Boy.
wifi-game-boy-cartridge A WiFi cartridge for the original Game Boy. This open source and open hardware Game Boy cartridge uses an ESP8266 to allow WiF
WIP / DIN-rail compatible WiFi security camera with additional features (doorbell detection, magnetic / reed switch door & PIR sensor...) that sends you alerts on Telegram if someone unauthorised breaks into your house.
WIP / DIN-rail compatible WiFi security camera with additional features (doorbell detection, magnetic / reed switch door & PIR sensor...) that sends you alerts on Telegram if someone unauthorised breaks into your house.
Multiple payloads for the digispark digistump AVR boards.
Multiple payloads for the digispark digistump AVR boards. Some are translated from RubberDucky and some are original..
Get air quality & CO2 data from SM300D2 & Senseair S8 with ESP32, and export as OpenMetrics (Prometheus exporter) via WiFi.
ESP Air Sensor Get air quality & CO2 data from SM300D2 & Senseair S8 with ESP32, and export as OpenMetrics (Prometheus exporter) via WiFi. I used to h
An easy to build CO2 Monitor/Meter with Android and iOS App for real time visualization and charting of air data, data logger, a variety of communication options (BLE, WIFI, MQTT, ESP-Now) and many supported sensors.
CO2-Gadget An easy to build CO2 Monitor/Meter with cell phone App for real time visualization and charting of air data, datalogger, a variety of commu
WiFi scanner with visual persistence, intended to find the idlest channel e.g. to assign to a ZigBee device
WiFiChanViz Motivation This tool was initially coded to help find the idlest 2.4GHz channel in order to connect a ZigBee device to HomeAssistant in id
Rune is a programming language developed to test ideas for improving security and efficiency.
ᚣ The Rune Programming Language Safer code for secure enclaves This is not an officially supported Google product. NOTE: Rune is an unfinished languag
SNIF ~ e2e TLS trust for IoT
/************************************************************************** * _________ * /````````_\ S N I F ~ e2e TLS trus
An 802.11 Frame Generation and Parsing Library in C
libwifi 802.11 Parsing / Generation library Build Status OS Architecture Linux x86_64 What is this? libwifi is a C library with a permissive license f
Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6
Click for USB WiFi Adapter Information for Linux A FAQ is available at the end of this document. Problem reports go in Issues. Problem reports should
ESP32 and ESP8266 Arduino wifi template
ESP wifi template ESP32 and ESP8266 Arduino wifi template Features Popular WiFI AP mode WiFI STA mode ETH mode DNS server for AP mode Async DDNS clien
Inject dll to cmd.exe to prevent file execution.
Console-Process-Execution Inject dll to cmd.exe to prevent file execution. Requierments: Microsoft Detours Library - https://github.com/microsoft/Deto
Linux v4.14 with the latest security patches and PS4 patches.
Patches are from https://github.com/Ps3itaTeam/ps4-linux Linux kernel ============ This file was moved to Documentation/admin-guide/README.rst Plea
A Key Calculation Based Program For Data Confidentiality Over A Steganography-Like Technique
The Key Calculation Process : The Program Work By Calculating a Decryption Key For The Target File Based On Another File To Reproduce Again The Target
bpflock - eBPF driven security for locking and auditing Linux machines
bpflock - Lock Linux machines bpflock - eBPF driven security for locking and auditing Linux machines. This is a Work In Progress: bpflock is currently
Cyber Ghost--Simple toolkit for basic cyber security students.
CYBOST Tool Cyber Ghost Tool This tool is under development I developed this tool at 12 Nov 2021,I was 15 years old How to use the tool: bash setup fo
Owfuzz: a WiFi protocol fuzzing tool
owfuzz owfuzz: a WiFi protocol fuzzing tool using openwifi. Openwifi is an open-source WiFi protocol stack based on SDR that is fully compatible with
42 Project as an introduction to Cyber Security Domaine.
SnowCrash Hello, This is SnowCrash project in 42. The starter projects for cyber security branch. What are you going to learn in this project ? Basic
Updated Vindriktning with Wifi Connectivity, Motion sensor, Temperature and Humidity
Vindriktning-plus Updated Vindriktning with Wifi Connectivity, Motion sensor, Temperature and Humidity Inspired & parts of the code are used from: htt
libu8ident - Follow unicode security guidelines for identifiers
libu8ident - Follow unicode security guidelines for identifiers without adding the full Unicode database. This library does the unicode identifier sec
The Sandboxed API project (SAPI) Generates sandboxes for C/C++ libraries automatically
The Sandboxed API project (SAPI) makes sandboxing of C/C++ libraries less burdensome: after initial setup of security policies and generation of library interfaces, a stub API is generated, transparently forwarding calls using a custom RPC layer to the real library running inside a sandboxed environment.
Stream server (serial-to-wifi bridge) for ESPHome
Stream server for ESPHome Custom component for ESPHome to expose a UART stream over WiFi or Ethernet. Can be used as a serial-to-wifi bridge as known
This repository contains the tools we used in our research on the Google Titan M chip
Titan M tools In this repository, we publish the tools we used in our research on the Google Titan M chip. We presented our results at Black Hat EU 21
Simple WPA-PSK default password candidates generator for mobile broadband WIFI routers, based on IMEI
IMEIgen Simple WPA-PSK default password candidates generator for mobile broadband WIFI routers, based on IMEI. Background In their conquest for more u
This project was made with a NodeMCU ESP8266 WiFi module, Raspberry Pi4, humidity sensor, flame sensor, luminosity sensor, RGB LED, active buzzer.
Smart.House.IoT.Project This project was made with a NodeMCU ESP8266 WiFi module, Raspberry Pi4, Temp and Humidity sensor, Flame sensor, Photoresistor
A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in drivers (CVE makers!)
Driver Analyzer A static analysis tool that helps security researchers scan a list of Windows kernel drivers for common vulnerability patterns in driv
Linux Driver for USB WiFi Adapters that are based on the RTL8812BU and RTL8822BU Chipsets
Click for USB WiFi Adapter Information for Linux 88x2bu ( 88x2bu.ko ) 🚀 Linux Driver for USB WiFi Adapters that are based on the RTL8812BU and RTL882
RPI Pico WIFI via ESP-01S, LWESP, FreeRTOS, and MQTT example
RPIPicoRTOSMQTT RPI Pico WIFI via ESP-01S, LWESP, FreeRTOS, and MQTT example Demo code for RPI Pico using ESP-01S for wifi connection over uart. With
Capstone disassembly/disassembler framework: Core + bindings.
Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.
系统监控开发套件(sysmon、promon、edr、终端安全、主机安全、零信任、上网行为管理)
Table of Contents 简介 ✨ 具备如下核心功能 📦 适用于如下的产品 🔨 快速入门 使用授权 加入我们 简介 iMonitorSDK是一款为终端、云端提供系统行为监控的开发套件。帮助安全、管理、审计等行业应用可以快速实现必要功能,而不用关心底层驱动的开发、维护和兼容性问题,让其可
Update ESP32 firmware over WiFi from a web server
esp32-firmware-update Update ESP32 firmware over WiFi from Github This includes a python script which generates the update json file based on the firm
Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant
Overview OneShot-C - implementation of OneShot on C OneShot-С performs Pixie Dust attack without having to switch to monitor mode. Features Pixie Dust
CS315 Lab & Assignment in SUSTech
SUSTech-CS315 CS315 计算机安全课程实验作业 Hey, Big Brother is watching you :) LICENSE 代码基于MIT协议 其他文件基于 CC-BY-NC-SA v4.0 协议 PS 课程结束之后点个star嘿嘿 ACKNOWLEDGEMENT 202
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets
Click for USB WiFi Adapter Information for Linux 8821au ( 8821au.ko ) 🚀 Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL882
ESP based wifi adapter for Celestron telescopes
CelestronESPWifi ESP8266 based wifi adapter for Celestron telescopes The official Celestron Skyportal WiFi module is €190~. (aka SkyQ Link, aka Skylin
A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.
WinKernel-Resources A list of excellent resources for anyone trying to deepen their understanding with regards to Windows Kernel Exploitation and gene
Stegreg is a steganography tool made in C++ that encrypt and hide your data inside an image.
Stegreg Introduction Stegreg is a steganography tool made in C++ that encrypt and hide your data inside an image. Installation git clone https://githu
Safer integers in C++.
integers is a package for C++ that implements integer types with explicit, well-defined behavior (of your choice!) on overflow, underflow, division by 0, casting, and shifting too far.
A tool to help in testing client/server robustness in the presence of malformed data.
Tool to assist in testing robustness of network-attached services in the presence of malformed data.
ESP 32 webserver to serve a static page for wifi settings
ESP32 Settings WebServer This is a ESP32 Firmware developed in PlatformIO which consists in a HTTP server for serve static files and provides an API f
A simple and sample port of ceserver to iOS.
A simple and sample port of ceserver to iOS.This project is currently under development.
A C++14 library for JSON Web Tokens(JWT)
CPP-JWT A C++14 library for JSON Web Tokens(JWT) A little library built with lots of ❤︎ for working with JWT easier. By Arun Muralidharan. Table of Co
HoneySpy - Advanced Honeypot Environment
HoneySpy - Advanced Honeypot Environment Authors Robert Nowotniak Michal Wysokinski Description Honeypot is a tool helpful in early intrusion detectio
Asynchronous TCP Library for STM32H7-based Portenta_H7 using mbed_portenta core.
Asynchronous TCP Library for STM32H7-based Portenta_H7 using mbed_portenta core. This library is the base for future and more advanced Async libraries, such as AsyncWebServer, AsyncHTTPRequest, AsyncHTTPSRequest
Linux 4.19 + PS4 patches + Latest security patches
Linux kernel ============ There are several guides for kernel developers and users. These guides can be rendered in a number of formats, like HTML an
WinINet wrapper - tiny windows HTTPS library, no dependencies.
WNetWrap A tiny, dependency-free wrapper around WinINet for developers targeting Windows only, who need a lightweight native solution. Inspired by the
Change applications UI labels by hook SetDlgItemTextW(...) in user32.dll.
UI-Injection-Text Change applications UI labels by hook SetDlgItemTextW(...) in user32.dll.
deserter is a targeted DNS cache poisoner.
deserter is a targeted DNS cache poisoner. It is capable of DNS cache poisoning without bruteforcing the target ID and source port - instead, it sniffs out DNS probes and uses the information inside to craft poisoned responses and send them back to the target.
OSS-Sydr-Fuzz - OSS-Fuzz fork for hybrid fuzzing (fuzzer+DSE) open source software.
OSS-Sydr-Fuzz: Hybrid Fuzzing for Open Source Software This repository is a fork of OSS-Fuzz project. OSS-Sydr-Fuzz contains open source software targ
This is Script tools from all attack Denial of service by C programming
RemaxDos Paltfrom Attack RemaxDos This is Script tools from all attack Denial of service Remax Box Team !. Features ! Cam overflow Syn Flooding. Smurf
A kernel designed to run one and only one application in a virtualized environment
A kernel designed to run one and only one application in a virtualized environment
libspng is a C library for reading and writing PNG format files with a focus on security and ease of use.
libspng (simple png) is a C library for reading and writing Portable Network Graphics (PNG) format files with a focus on security and ease of use.
ESP32/8266 Arduino/PlatformIO library that painlessly enables incredibly fast re-connect to the previous wireless network after deep sleep.
WiFiQuick ESP32/8266 Platformio/Arduino library that painlessly enables incredibly fast re-connect to the previous wireless network after deep sleep.
weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.
weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.
Tool for Preventing Data Exfiltration with eBPF
bouheki: Tool for Preventing Data Exfiltration with eBPF bouheki is a KSRI implementation using LSM Hook by eBPF. Flexibility to apply restricted netw
64-bit LKM Rootkit builder based on yaml prescription
1337kit - LKM Rootkit Builder About project 1337kit is 64-bit LKM Rootkit builder based on yaml prescription Fully tested on: Linux 5.11.0-34-generic
deserter is the first of its kind targeted DNS cache poisoner
deserter is the first of its kind targeted DNS cache poisoner. It is capable of DNS cache poisoning without bruteforcing the target ID and source port - instead, it sniffs out DNS probes and uses the information inside to craft poisoned responses and send them back to the target.
OtterCastAmp is an open-source WiFi Speaker amplifier, based on a Sochip S3 SoC. Powered by any USB PD adapter for up to 100W of music.
OtterCastAmp is an open-source WiFi Speaker amplifier, based on a Sochip S3 SoC. Powered by any USB PD adapter for up to 100W of music.
Sentry-Picam is a simple wildlife / security camera solution for the Raspberry Pi Zero W, providing 1080p/30fps motion activated H.264 video capture.
Sentry-Picam is a simple wildlife / security camera solution for the Raspberry Pi Zero W, providing 1080p/30fps motion activated H.264 video capture.
Rizin - UNIX-like reverse engineering framework and command-line toolset.
Rizin - UNIX-like reverse engineering framework and command-line toolset.