Browsing category

Hardware & Embedded

HAL – The Hardware Analyzer

HAL is a comprehensive reverse engineering and manipulation framework for gate-level netlists focusing on efficiency, extendability and portability. HAL comes with a fully-fledged plugin system, allowing to introduce arbitrary functionalities to the core. Apart from multiple research projects, HAL is also used in our university lecture Introduction to Hardware Reverse Engineering.   Features Natural directed […]

Bash Bunny – Multi-Functional USB Attack Device

Bash Bunny is a simple and powerful multi-function USB attack device and automation platform for all pentesters and sysadmins, designed by Hak5, which allows you to easily perform multiple USB (badUSB) based attacks. It’s a tiny and portable Debian based linux computer with a USB interface designed specifically to execute payloads when plugged into a […]

Increasing Wifi TX Power Signal Strength in Linux

TX power is a setting for the radio to set its transmitting strength. Higher values amplify the signal strength, but also increase power usage. Tx power level 1 is always the highest level of power a wireless access point. The transmit power level is assigned an integer value instead of a value in mW or […]

Salamandra – Spy Microphone Detection Tool

Salamandra is a tool to detect and locate spy microphones in closed environments. It find microphones based on the strength of the signal sent by the microphone and the amount of noise and overlapped frequencies. Based on the generated noise it can estimate how close or far away you are from the microphone.     Installation USB […]

PoisonTap – Raspberry Pi Zero Malicious USB Attack

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js. PoisonTap produces a cascading effect by exploiting the existing trust in various mechanisms of a machine and network, including USB/Thunderbolt, DHCP, DNS, and HTTP, to produce a snowball effect of information exfiltration, network […]

P4wnP1 – Raspberry Pi USB Attack Platform

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W (required for HID backdoor). Introduction the Windows LockPicker (unlock Windows boxes with weak passwords, fully automated by attaching P4wnP1) the HID covert channel backdoor (Get remote shell access on air gapped Windows targets tunneled only through HID devices, […]