Giter Club home page Giter Club logo

rgomez31's Projects

433screen-signalhacker-esp32 icon 433screen-signalhacker-esp32

Full duplex 433 MHz Signal jammer, recorder, decoder and hacking multitool device based on ESP32 microcontroller and RFM69HW radios. This version of the device provides an OLED screen and simple UI to navigate menus and different hacks/modes/settings.

antispy-jammer-attiny icon antispy-jammer-attiny

Simplest ultrasonic ANTISPY voice recording jammer based on ATTINY13 / ATTINY85/45/25 / ARDUINO with PAM8403 / TPA3116D2 module driving piezo ultrasonic transducers (and optionally AD8933 signal generator)

apkinspector_tools icon apkinspector_tools

apkInspector es una herramienta diseñada para proporcionar una visión detallada de la estructura zip de los archivos APK, ofreciendo la capacidad de extraer el contenido y decodificar el archivo AndroidManifest.xml.

app-monitor-salud_esp32 icon app-monitor-salud_esp32

Una aplicación móvil basada en IOT para monitorear los signos vitales como ECG, Temperatura corporal, Presión arterial usando un ESP32 DevKit y React Native.

arduinoflipperzero icon arduinoflipperzero

Arduflipper basaso en el FlipperZero en Arduino. principalmente abriendo un puerto de carga tesla y la función de clonación de RF para dispositivos de RF y otras funciones simples BadUSB y IR blaster

badtooth_esp32 icon badtooth_esp32

Una simple herramienta pentest para enviar entradas de teclado via bluetooth usando un esp32.

bioscannerai_esp32 icon bioscannerai_esp32

Custom chatbot, which uses OpenAI's GPT-3.5 with a medical focus 🤖👨‍⚕️ that integrates biomedical data from ESP32 using Firebase's RealTimeDataBase 📊💻.

blehid-sd_esp32 icon blehid-sd_esp32

Este proyecto utiliza el ESP32 para emular un teclado Bluetooth, permitiendo ataques HID (similar a Rubber Ducky). El dispositivo lee scripts Ducky desde una tarjeta SD y ejecuta las acciones predefinidas.

blueducky icon blueducky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

cappy_wifihack icon cappy_wifihack

WiFi Evil Twin Attack - Herramienta de recolección de credenciales

cc1101-tool icon cc1101-tool

RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be used. It has similar functionality to YardStick One but is cheaper and doesn't need specialized software. Allows for RF jamming and simple replay attack

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.