Results 3 repositories owned by Vladimir Alemasov

bsniffhub

29
Stars
2
Forks
Watchers

Bsniffhub is a utility that interfaces Bluetooth Low Energy (BLE) sniffer with Wireshark to capture, decrypt, and display wireless traffic.

whsnbg

48
Stars
25
Forks
Watchers

Whsnbg is a C implementation of a MQTT server (broker), a MQTT-SN gateway and simple MQTT rules engine designed for embedded platforms with small memory requirements.

whsniff

106
Stars
27
Forks
Watchers

Whsniff is a command line utility that interfaces TI CC2531 USB dongle with Wireshark for capturing and displaying IEEE 802.15.4 traffic at 2.4 GHz.