replay-attack topic

List replay-attack repositories

Reverse-Engineering-Bluetooth-Protocols

151
Stars
14
Forks
Watchers

Intercepting Bluetooth device communication and simulating packet responses of an iPhone from a Raspberry Pi 3

jammer

103
Stars
14
Forks
Watchers

Very simple 433MHz (EU/ASIA) 315 MHz (US) RF jammer for keyless cars theft prevention

cc1101-tool

205
Stars
35
Forks
Watchers

RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be use...

cc1101-jammer

106
Stars
20
Forks
Watchers

Example of using CC1101 module with Arduino Pro Micro ( ATMEGA32U4 ) for radio jamming

BWS-Android

17
Stars
8
Forks
Watchers

BWS Android sample code for app integration

FaceLivenessDetection

27
Stars
6
Forks
Watchers

Liveness Detection, Deepfake Detection and PhotoVerify Face Match for KYC

urh-arduino-cloning-keys

42
Stars
6
Forks
Watchers

this is example of cloning my garage keys with Arduino Digispark and FS1000A transmitter. The keys sequences were recorded first using Universal Radio Hacker tool

Face-Anti-Spoofing

15
Stars
3
Forks
Watchers

In this project, we have implemented a network to detect real faces against fake ones.