Search results

Jump to navigation Jump to search
  • These are the results of a student project regarding Hacking the Nanoleaf Light Panels. The Nanoleaf L ...o a computer over ARP Spoofing. After that has been accomplished, a filter was set and the communication to the external service has been blocked.
    2 KB (203 words) - 09:38, 26 February 2019
  • These are the results of a student project on Bluetooth hacking using an [[Ubertooth One, 2.4 GHz wire To produce the results, the book [[Hacking Internet of Things]] was used.
    1 KB (171 words) - 17:34, 1 December 2023
  • This documentation gives an introduction into the enumeration database ecosystem. ...Enumeration of Vulnerabilities”. This enumeration system is seen known and used by many organizations today and set the foundation for various databases wi
    4 KB (553 words) - 17:40, 16 January 2020
  • ...ed with the [[AVR RZUSBSTICK|Atmel RZ Raven USB stick]]. The Transport Key was obtained and therefore the on/off commands sent from the [[Raspberry Pi 3, * Detailed [[:File:ZigBeeSniffing.pdf|documentation]] about the [https://en.wikipedia.org/wiki/Zigbee ZigBee protocol] and the
    2 KB (293 words) - 13:10, 12 March 2019
  • ...in-line. It supports USB 1.x and 2.x and has no USB 3.x capabilities. Its a handy tool to test USB devices, check load levels and debug battery charger * USB type-A connectors to connect the Charger Doctor in-line
    2 KB (247 words) - 06:23, 8 July 2022
  • ...ictims' browser page using the Browser Exploitation Framework by injecting a malicious script via an Cross Site Scripting (XSS) Vulnerability on the giv ** For the documentation Kali Linux 2022.1 was used
    4 KB (670 words) - 12:00, 7 January 2023
  • ...example, a BeagleBoard® https://www.beagleboard.org/boards/beagleboard is used. ** J-Link uses a standard 20-Pin connector compatible to ARM's Multi-ICE.
    4 KB (572 words) - 12:45, 20 April 2023
  • ...y using Cygwin. But in this documentation, it is explained using Ubuntu as a reference. ...rrors and vulnerabilities can be found, therefore multiple tools should be used to run an analysis.
    5 KB (609 words) - 11:19, 30 January 2023
  • ...Foundation (EFF) developed the hardware machine Deep Crack, which executed a brute-force attack against DES in 56 hours. ...tion (EFF)">[https://www.eff.org/about EFF]</ref>, established in 1990, is a prominent nonprofit organization dedicated to safeguarding civil liberties
    3 KB (465 words) - 19:21, 3 January 2024
  • ...nal functions can be seen or noted on the cable. It can be controlled with a smartphone via Bluetooth and carry out BadUSB attacks. A detailed Wiki-Elvis documentation for installation can be found [https://wiki.elvis.science/index.php?title=U
    6 KB (848 words) - 17:55, 12 March 2024
  • ...e program. The chip was introduced by the U.S. Government in 1993. Its use was abandoned in 1996 and its algorithm has been declassified in 1998. The Clipper Chip is a small Chipset, that was developed by the NSA (National Security Agency) and advertised by the U.S.
    8 KB (1,241 words) - 20:04, 8 January 2024
  • This documentation describes the setup and usage of a * Packages: https://git.fh-campuswien.ac.at/WP-ITS/riochat (Note: this package already includes RIOT OS)
    4 KB (609 words) - 16:15, 26 March 2019
  • ...r the purpose of detection of well hidden web shells. It was created to be used in conjunction with other already existing malware detection tools such as ...possible, NeoPI is intended for use as a guideline for administrators, not a foolproof detection solution.
    4 KB (685 words) - 11:36, 21 December 2021
  • ...y the "Project Connected Home over IP" (CHIP) working group since 2019 and was first published in October 2022. It is intended to enable communication bet ...ion<ref name="matter-info" /> for Matter, which explains, for example, how a new device can connect to the Matter network.
    6 KB (1,001 words) - 18:37, 12 March 2024
  • ...was VMware Workstation Pro 16.1.0 build-17198959 and the used host system was Windows 10 Home Edition (64 bit). ...//www.aircrack-ng.org/doku.php?id=install_aircrack] to access the official documentation.
    8 KB (1,247 words) - 18:28, 12 March 2024
  • (use a virtual machine, if you don't have windows<br> if doing so, make sure you add a serial interface to your VM [https://www.serial-over-ethernet.com/serial-po
    2 KB (260 words) - 11:32, 16 November 2019
  • ...s. The only problem is the legal and technical situation, whether there is a way to keep the output power so low that only our devices connect to the ba ...in normal operation. This allows movement profiles to be created, although this is to be prevented by the TMSI.
    4 KB (639 words) - 18:24, 12 March 2024
  • ...ter and capture the traffic send between OpenHab and the bridge to control a wireless light. == Used Software ==
    3 KB (564 words) - 18:21, 16 July 2019
  • ...ity and authenticity of the system´s software. This documentation contains a tutorial and basic information on how to implement the Secure Boot technolo ...nfigure the boards and implement the technology is provided by Xilinx. The used board is provided by the ELVIS Embedded Lab Vienna for IoT & Security at FH
    5 KB (801 words) - 00:45, 29 February 2024
  • ...enough documentation and further material on the official homepage to get a bigger overview.[[https://github.com/bkimminich/juice-shop]] ...ication also offers users a comfortable way of registration via OAuth 2.0. This give users the possibility to sign in using their Google accounts.</br>
    6 KB (986 words) - 12:10, 4 January 2023
  • Bluetooth Impersonation AttackS (BIAS) was found 2020 by Daniele Antonioli, Nils Ole Tippenhauer and Kasper B. Rasmuss ...e created to protect against impersonation attacks. This attack shows that this mechanisms are not reliable and that an attacker can use the mechanisms to
    3 KB (371 words) - 19:46, 21 December 2020
  • ...originally based on version 4.5.1 in this documentation the latest version was 5.6.2 which also worked. The visualization part is based on dash. In this documentation you will learn how to install all components of the BSF and get it running.
    5 KB (754 words) - 15:40, 21 December 2020
  • Install Raspbian OS on a Raspberry Pi using a 16 GB SD card ...r and determine the devices on the machine by issuing following command in a terminal
    3 KB (418 words) - 15:28, 4 December 2023
  • ...Denial-of-Service (DoS) attack, in which the victim device is flooded with a high volume of oversized or malformed echo packets with the intent of causi * A Bluetooth-enabled Linux computer to perform the attack
    4 KB (671 words) - 13:26, 26 December 2023
  • This documentation describes how to install MobSF on Ubuntu. == Used Hardware ==
    2 KB (223 words) - 13:59, 9 February 2020
  • ...Pineapple Nano. This is only for educational purposes and is illegal when used without permission. The setup was tested on Kali Linux.
    3 KB (451 words) - 14:22, 11 September 2023
  • ...r (aka X), Google or GitHub. After logging in, the user gets redirected to a dashboard that offers information about new content in the articles and com ...page after logging in is the dashboard which consists of three main parts A) Articles, B) Playground and C) Community.
    7 KB (1,098 words) - 17:36, 12 March 2024
  • This documentation describes how to use Armitage GUI with the Metasploit Framework. ...s and sessions with common event logs. Armitage is a Team Red cooperation, a group of moral hackers (White Hats), whose declared goal is to detect secur
    6 KB (961 words) - 13:37, 18 November 2022
  • The JTAGulator is a tool to assist in identifying JTAG and USART pins. :* Boundary Scan (read and set values of a pin)
    5 KB (842 words) - 19:19, 10 February 2021
  • This page explains the background information of the "Heartbleed"- bug. The purpose of this documentation is not to guide attackers to reproduce the heartbleed attack, it should onl
    10 KB (1,351 words) - 19:03, 22 December 2023
  • ...ng are common methods, to capture the traffic, manipulate data and execute a variate of attacks. In most cases the attacker wants to gain information fr ...are basically a "data interception" technology. They work because Ethernet was built on the principle of sharing. Most networks use broadcast technology,
    4 KB (570 words) - 15:47, 4 January 2022
  • This documentation describes the usage of heapusage developed by Kristofer Berggren (d99kris) With practical examples it is shown how this tool can be used to find memory leaks, double free, use after free and overflows.
    11 KB (1,600 words) - 15:33, 17 January 2024
  • ...ntercepted without the root certificate of the proxy installed to check if a warning will prevent the user to continue to exchange data over an unencryp ...ts to verify the identity of a server before attempting to authenticate on a network.
    9 KB (1,460 words) - 09:33, 3 April 2023
  • <span id="used-hardware"></span> == Used Hardware: ==
    3 KB (458 words) - 17:41, 12 March 2024
  • ...sive environment for web application testing and exploitation. It provides a solid platform for web vulnerability assessments and penetration testing. w * Kali Linux (in my case as a VM in Windows 10) or MacOS
    7 KB (1,204 words) - 18:02, 16 January 2024
  • ...ulnerability is a TLS vulnerability based on the Padding Oracle Attack. It was discovered by Nadhem AlFardan and Kenny Paterson (University of London) in CVE-2013-0169. The Lucky Thirteen attack is a timing-side channel attack where the answer times of the server are analyzed.
    4 KB (608 words) - 18:04, 4 January 2023
  • ...ists of a PCB antenna driven by power transistors on the board to generate a 13.56 MHz RFID field. They thus function as an active RFID reader. An integ ...it is also possible to use a Android Phone, but this setup will be will on a Windows-PC.
    4 KB (584 words) - 20:35, 24 February 2021
  • ...ep the attack under control, and recover from it. Ransomware DFIR includes a number of tools and techniques, such as forensic imaging, malware analysis, Incident response of a ransomware attack involves the following six distinctive phases:
    7 KB (952 words) - 16:43, 8 January 2024
  • This article serves as documentation for using the Rubber Ducky Detector developed by students of the FH Campus ...re-programmed in a custom payload. For further reference, see the detailed documentation for [[Hak5 Rubber Ducky]].
    5 KB (802 words) - 10:18, 30 January 2023
  • This Documentation is an step by step description for boot loading HoodLoader2 on to your Ardu ...cts like a mouse or keyboard. This procedure is needed if u want to create a [[Arduino USB Rubber Ducky]] with the Arduino Uno.
    4 KB (585 words) - 15:51, 1 June 2020
  • ...ces are already compatible with Matter. Especially because Matter utilizes a new protocol called thread build on the same stack as Zigbee using IEEE 802 ...gs Gateway using a Raspberry Pi 3. The first batch of devices consisted of a Tradfri Zigbee lamp and an Amazon Echo Dot. We tried to connect to the Amaz
    9 KB (1,533 words) - 18:08, 10 July 2023
  • The ETH-SP is a cost-effective solution for outdoor Ethernet devices to protect them from h ...be protected and the second surge protector at the entry point of the site where the wired network equipment is located.</div>
    4 KB (530 words) - 03:04, 8 August 2020
  • ...-B, mini-B and USB-A type ports. It can capture up to 256 MB of traffic at a time. The companion application is easy to use, easy to set up and provides * USB Type A socket
    5 KB (795 words) - 06:42, 8 July 2022
  • The attack was found 2019 by Daniele Antonioli, Nils Ole Tippenhauer and Kasper B. Rasmuss ...te of entropy without protecting the integrity of the negotiation process. This enables brute forcing the encryption keys in real time.
    4 KB (622 words) - 19:48, 21 December 2020
  • ...s and a minimized risk of detection. The USB keylogger module is hidden in a USB extension cable. Externally, the USB cable does not differ from convent ...SB keyboard. The small size makes it easy to install in any USB keyboard. This is available as standard and pro version.
    4 KB (645 words) - 17:20, 12 March 2024
  • ...lementation, which is able to read and write CAN messages. In another step a real car communication is captured and presented. ...opriate OBD 2.0 cable and library it can function as a diagnostic tool for a car.
    9 KB (1,368 words) - 18:32, 24 February 2021
  • ...ctical experience in the field of web application security. bWAPP contains a variety of security vulnerabilities and weaknesses from the TOP 10 OWASP, a ...rsion and is therefore not recommended. Another alternative is beeBox, but this article will only deal with the installation of bWAPP on KaliLinux.
    3 KB (491 words) - 16:57, 20 December 2023
  • ...t definitions, depending on what area of expertise is currently discussed. This article will explain the two terms within the context of IT Security and, m ...ually used to take over, gain access to or interfere with the operation of a system <ref>https://en.wikipedia.org/wiki/Exploit_(computer_security)</ref>
    10 KB (1,489 words) - 23:01, 1 March 2024
  • This page describes the basics steps of how a BLE device can be attacked. First install Ubertooth one and all libraries. A full documentation is available on: https://ubertooth.readthedocs.io/en/latest/build_guide.htm
    4 KB (644 words) - 19:43, 6 December 2021
  • == What is a Lightbulb Worm? == The Lightbulb Worm is a construct that results from the research and attacks done by Colin O'Flynn,
    9 KB (1,434 words) - 19:40, 7 January 2024
  • ...ging tools for a lot of different debugging adapters and platforms. It has a scripting language that allows creating configuration files for e.g. custom This tutorial is an updated version to [https://research.kudelskisecurity.com/20
    3 KB (445 words) - 09:47, 30 January 2020
  • ...atures such as Email reports and time stamping. 8GB of built-in memory was used. * Memory accessible as a USB Hi-speed flash drive (480 Mbps)
    6 KB (903 words) - 17:30, 12 March 2024
  • The Total Phase USB Power Delivery Analyzer is a small adapter for recording the Power Delivery protocol traffic on the USB * USB Power Delivery Analyzer with a Micro USB to USB type-A cable.
    5 KB (813 words) - 17:57, 12 March 2024
  • ...ows mostly the installation and usage under Linux, this device can also be used under Windows however the software options are limited. We also must download the newest firmware from this Git repository:
    4 KB (607 words) - 09:01, 2 March 2023
  • This article describes the Hak5 Key Croc, a smart hardware keylogging device. ...roc was introduced by HAK5 founder Darren Kitchen. A hardware keylogger is a small electronic hardware device that records keyboard activity.
    7 KB (1,198 words) - 09:59, 6 January 2024
  • ...ll and can be easily packed into a bagpack when powered by a battery bank. This setup can then be left in one place for several days, for example, during w ...ith a Broadcom BCM2711, Quad core Cortex-A72 (ARM v8) 64-bit SoC @ 1.8GHz. This information is relevant because Kali Linux provides an image specifically f
    10 KB (1,541 words) - 12:02, 4 January 2024
  • OPTIGA Trust X is a turnkey security solution for embedded systems based on a secure Through a unique elliptic curve keypair and a corresponding X.509 certificate on
    4 KB (613 words) - 15:57, 30 January 2021
  • '''!!! This Entry is still work in Progress !!!''' This Documentation is about the Basics of Denial of Service and Distributed Denial of Service
    8 KB (1,197 words) - 17:38, 12 March 2024
  • ...d a Threat Model of the Bluetooth Low Energy (BLE) Standard and developing a tool called BLE Berry to enable easier BLE Development and to perform basic The Threat Model was performed by analyzing the BLE portion of the BLE Standard and gathering fu
    8 KB (1,227 words) - 17:32, 12 March 2024
  • The Proxmark3 is used to show how to clone a Mifare Classic card and the NFC/RFID security of smart cards is discussed. ...troduced RFID and contactless smart cards. Contactless smart cards contain a small memory that can be accessed wirelessly. Unlike RFID tags, smart cards
    10 KB (1,422 words) - 14:57, 20 December 2021
  • [Disclamer: this Wiki page is just an explanation of how Pass-The-Hash attack works and how ...not hold any responsibility for any misuse of the information included in this Wiki page and advises not to use it for any illegal actions nor in any way
    13 KB (2,095 words) - 18:37, 12 March 2024
  • ...d automatically or remotely on the targets device. This device can also be used for data transfer and charging, just like any other USB cable. One of the f ...h Remote control|Here]] one can find the kit that was used whilst creating this article.
    8 KB (1,353 words) - 17:09, 26 January 2021
  • This will show how to find a JTAG interface on a Smartphone (HTC One M7 801n). ...start. Some people might have already tried this and will leave some hints where the JTAG interface can be found.
    10 KB (667 words) - 09:55, 30 January 2020
  • The KeySy is an low-frequency RFID duplicator by Tiny Labs, which can be used to store, replay and duplicate 125kHz RFID Tags. It comes with the KeySy re == Hardware Used ==
    3 KB (553 words) - 08:03, 27 February 2021
  • The Things Industries 868MHz indoor gateway is designed to be a fully compliant, ultra low-cost LoRaWAN gateway, with Wi-Fi as the backhaul It comes with a wall plug and can be powered over <b>USB-C on 900mA</b>, making the gateway
    7 KB (1,014 words) - 01:05, 6 August 2020
  • ...transition and increased use of cloud services by companies is leading to a significant increase in the need for cloud security specific professionals, ...om/en/The_Escal_Institute_of_Advanced_Technologies</ref> The organization was founded in 1989 and is the world’s largest source of IT security training
    6 KB (1,001 words) - 17:53, 12 March 2024
  • ...uation. Therefore we want to interfere with a connection between a car and a car key during the unlocking process. ...locking system which is mainly used for entering cars without the need of a key. The locking system uses passive components (keys) which will be activa
    8 KB (1,247 words) - 18:40, 12 March 2024
  • This documentation provides advice about secure passwords. It covers known problems with passw ...Thus, anyone in possession of these credentials can access the account. In this day and age, although they are no longer the only means of protection, they
    12 KB (1,852 words) - 23:47, 6 January 2023
  • ...he FRITZ!Box is set up for Internet access via the mobile phone network or a DSL connection, devices connected to it cannot access the Internet. <span style="font-weight: bold"></span>"No LTE network was found in range."
    7 KB (1,054 words) - 17:08, 24 June 2020
  • ...to learn and develop solutions based on LoRa and/or FSK/OOK technologies. This tool features an all-in-one open module solution (by Murata), which is the ...means to set up a complete LoRaWAN node. The I-CUBE-LRWAN is LoRaWAN class A certified and sustains the Class C.
    5 KB (655 words) - 22:15, 11 August 2020
  • This documentation is a survey about the security features of Bluetooth Classic and Bluetooth Low E ...resources. It assures that only authorized devices get permitted to access a service.
    14 KB (2,061 words) - 19:49, 21 December 2020
  • ...e communication in the IoT environment by providing integrity of the data. This can be achieved with the help of cryptographic certificates. ...nes and programming the microcontroller requires a good basic knowledge in this field. Infineon's support is also not really given anymore for the Kit.
    17 KB (2,672 words) - 19:44, 6 January 2022
  • ...s to our project, concrete tests and more advanced commands please see our documentation [[Proxmark3: FH-Campus Card NFC Security Valuation]]. In this thread we show a short overview of the different commands the proxmark3 environment has to o
    10 KB (1,310 words) - 18:34, 12 March 2024
  • This is a description of how to set up and use a [[ConBee ZigBee USB Gateway]] USB stick to sniff out keys of ZigBee end poi Plug ConBee into a USB Port.
    7 KB (1,107 words) - 08:29, 11 April 2023
  • Select the upload button. This could take a while, because MobSF will decompile the apk and analyze all the files and d On the starting page we can see a general overview about the results:
    5 KB (783 words) - 18:20, 12 March 2024
  • Plundervolt is a [[Fault Injection Attack]] targeting Intel Core x86 processors, by inducing ...tions. The attack exploits specific weaknesses in Intel processors, posing a significant threat to systems relying on these CPUs.<ref name="PLV"/><ref n
    9 KB (1,273 words) - 08:48, 8 January 2024
  • Its purpose is to offer a more secure and easy possibility to log into your online accounts without s ...browser for web applications or an operating system subsystem that offers a platform-specific FIDO API for mobile or desktop apps.
    14 KB (2,109 words) - 16:50, 25 January 2024
  • ...rticle briefly describes how you can hash any accessed user credentials on a student matriculation website to crack passwords using the advanced passwor ...project - a teacher who supervises small coaching or tuition might utilize this student registration.
    7 KB (1,026 words) - 00:51, 15 July 2022
  • ...for, let us start by having a look at the ''principles of ZAP'' first for a better understanding. * It is fully documented, meaning it has a set of useful documents and helpline files are included.
    12 KB (2,034 words) - 17:50, 12 March 2024
  • ...ee [[#Requirements |deployment]] for notes on how to deploy the project on a live system.</p> ...sco promised three high-level benefits to vendors for implementing HNAP in a network device <sup>[https://www.cisco.com/web/partners/downloads/guest/hna
    21 KB (2,696 words) - 15:12, 19 June 2020
  • ...kes it even harder to detect for Anti-Virus software. Meterpreter provides a variety of commands, additional modules and scripts available to aid in fur ...tools and is also hard to detect with forensic tools. For this Meterpreter was designed with the three goals of being stealthy, powerful and extensible.
    10 KB (1,357 words) - 22:20, 8 January 2024
  • This documentation describes the usage of an application-layer protocol OSCORE to provide end- * See [[#Used Hardware]]
    14 KB (1,954 words) - 13:40, 28 November 2023
  • ...r bandwidth to make a big impact. Furthermore, it is possible to take down a small website with the use of only PC that doesn’t even runs under full l ...k. This fills up the available connections of the web server and restricts a legitimate user to access the web server.
    10 KB (942 words) - 09:49, 22 May 2020
  • ...d response capabilities to help organizations protect their endpoints from a wide range of threats, including malware, ransomware, and advanced persiste Cortex XDR uses a combination of artificial intelligence and machine learning algorithms to d
    16 KB (2,359 words) - 16:56, 3 February 2023
  • DRAFT - This is a report on pentest - the information gathering and vulnerability scans - per Disclaimer: all possible examples and tests done have been done in VMWare in a Kali Linux and ParrotOS VM.
    10 KB (1,581 words) - 21:51, 21 June 2021
  • ...article describes how the Labs of portswigger.net can be used to show how a CSRF attack is done. In contrary to other articles these labs don't need fu ...st lab can be solved this article also describes how the reconnaissance of a web application in order to find CSRF Vulnerabilities can be done.
    15 KB (2,567 words) - 13:53, 3 January 2024
  • This is a tutorial on how to sniff Bluetooth Low Energy (BLE) packets using the [[Ube ...king the encryption of a BLE connection and overwriting characteristics of a device.
    14 KB (2,047 words) - 17:35, 1 December 2023
  • Information on how to setup a Raspberry Pi 3B+ for 802.15.4 radio/6LoWPAN communication by utilizing an O '''This was tested successfully with Raspbian 10 (Buster) and Raspbian 11 (Bullseye).''
    12 KB (1,757 words) - 19:28, 12 December 2023
  • ...o requesting and executing malicious code under the attacker's control. As a result, attackers can remotely take over any internet-connected service tha ...ons of the vulnerability were all versions from 2.0 to 2.17.0. The exploit was closed with version 2.17.1.
    16 KB (2,591 words) - 20:40, 2 March 2024
  • This documentation will cover foundational aspects of BLE [https://www.bluetooth.com/specifica BLE was introduced in Bluetooth 4.0 is one of the most common technologies utilize
    8 KB (1,106 words) - 17:37, 5 March 2020
  • This documentation explains the basics of Bluetooth hacking perfomed on the MiPow Playbulb Can * A computer running a Linux distribution e.g. raspberry pi 3
    11 KB (1,610 words) - 19:06, 22 December 2020
  • ...their own and also means that logging can be configured and controlled in a centralized location. ...file is one of the importants log files. It contains almost all messages. This file is therefore well suited for the analysis of many problems.
    7 KB (817 words) - 18:38, 12 March 2024
  • ...gs (IoT) as it enables devices to communicate securely with each other. In this empirical study, various authentication protocols were investigated, includ Code parts for this project can be found on [https://git.fh-campuswien.ac.at/c2110475053/wfp2_m
    14 KB (2,230 words) - 21:32, 29 January 2024
  • ...design IoT projects with minimal previous experience in networking having a low power device. <b>Arduino MKR WAN 1300</b> has been designed to offer a practical and cost effective solution for makers seeking to add Lo-Ra conne
    8 KB (1,376 words) - 01:39, 8 August 2020
  • ...s. To understand why web apps are a popular target of many cyber criminals a few important points are listed here. ...nesses in order to gain access to confidential information. A variation of this SQL injection attack is described.</br>
    15 KB (2,398 words) - 18:27, 21 December 2020
  • In this screenshot we see the network information like devices, flows, total traffi ...ng network traffic down to the last bit and can be operated via browser as a special feature of c't-Raspion. The recorded network traffic will be saved
    15 KB (2,380 words) - 17:44, 12 March 2024
  • This documentation is about the basics of Bluetooth hacking performed on the Sphero BB-8 Robot * Linux distribution (Ubuntu 20.04.1 desktop amd64 was used for this documentation)
    7 KB (1,067 words) - 17:17, 29 December 2020
  • ...#Top_10_Web_Application_Security_Risks]. The current Version Mutillidae II was created by Jeremy Druin [https://www.youtube.com/c/webpwnized/featured] (ps ...achine you can not harm anyone. The data such as "User Data" are stored in a Database which you set up when you install the Application (see Installatio
    9 KB (1,422 words) - 16:14, 8 January 2024
  • ...view: depending on your specific needs and goals a deeper dig into related documentation of the technologies and tools will be necessary. You might also firstly sea == What is a Machine-in-the-Middle (MitM) attack? ==
    11 KB (1,788 words) - 18:35, 12 March 2024
  • This documentation includes a brief introduction into KeeLoq and pentesting with the PandwaRF Rogue Pro o KeeLoq is a lightweight block cipher owned by Microchip and it was invented in the 1980’s at the South-African company Nanoteq Ltd.
    9 KB (1,391 words) - 20:22, 8 January 2024

View (previous 100 | next 100) (20 | 50 | 100 | 250 | 500)