Outils pour utilisateurs

Outils du site


gadgets_hackers

Ceci est une ancienne révision du document !


WTF ?

Il existe aujourd'hui de nombreux appareils pour expérimenter des formes de détournement sympathiques des appareils qui peuplent nos quotidiens, un liste non exhaustive :

  • Flipper Zero : Flipper Zero is a portable multi-tool for pentesters and geeks in Tamagotchi body. It loves to hack digital stuff around such as radio protocols, access control systems, hardware and more. It's fully opensource and customizable so you can extend it in whatever way you like. Compatible with Arduino IDE and PlatformIO Based on STM32 MCU
  • Pwnagotchi: Deep Reinforcement Learning for WiFi pwning! Pwnagotchi is an A2C-based “AI” powered by bettercap and running on a Raspberry Pi Zero W that learns from its surrounding WiFi environment in order to maximize the crackable WPA key material it captures (either through passive sniffing or by performing deauthentication and association attacks).
gadgets_hackers.1603811879.txt.gz · Dernière modification : 2020/10/27 15:17 de Benjamin Labomedia