Add Proxmark hardware/software toolkit for RFID/NFC pentests.

This commit is contained in:
Meitar M 2017-08-22 19:25:11 -04:00
parent 1dfe24e297
commit 6adbd8cb80
No known key found for this signature in database
GPG Key ID: 07EFAA28AB94BC85

View File

@ -351,6 +351,7 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea
* [USB Rubber Ducky](http://usbrubberducky.com/) - Customizable keystroke injection attack platform masquerading as a USB thumbdrive.
* [Poisontap](https://samy.pl/poisontap/) - Siphons cookies, exposes internal (LAN-side) router and installs web backdoor on locked computers.
* [WiFi Pineapple](https://www.wifipineapple.com/) - Wireless auditing and penetration testing platform.
* [Proxmark3](https://proxmark3.com/) - RFID/NFC cloning, replay, and spoofing toolkit often used for analyzing and attacking proximity cards/readers, wireless keys/keyfobs, and more.
### Side-channel Tools
* [ChipWhisperer](http://chipwhisperer.com) - Complete open-source toolchain for side-channel power analysis and glitching attacks.