Hardware Hacking Tools! π lists various tools used in hardware hacking, categorized by attack methods. Whether you're a security researcher, penetration tester, or just curious about hardware security, this repo is for you! ππ»
- JTAGulator β Identifies JTAG pinouts on embedded devices.
- OpenOCD β Open-source debugging and programming tool for embedded devices.
- UrJTAG β Universal JTAG library supporting multiple devices.
- Segger J-Link β A commercial JTAG/SWD debugger with high-speed debugging.
- Xilinx Platform Cable USB II β Used for debugging and programming Xilinx devices.
- STM32 ST-Link β Debugging and flashing STM32 microcontrollers.
- Black Magic Probe β Open-source JTAG debugger supporting SWD.
- Bus Pirate β Universal interface for SPI, I2C, and UART debugging.
- Logic Analyzers β Capture and analyze signals (Saleae, Sigrok, etc.).
- FTDI Adapters β Convert USB to UART/SPI/I2C for debugging.
- Beagle I2C/SPI Protocol Analyzer β Monitors I2C and SPI traffic.
- TI MSP-FET β Debugger for MSP430 microcontrollers.
- CH341A Programmer β Reads and writes SPI flash chips.
- Flashrom β Open-source tool for reading, writing, and erasing firmware.
- Dediprog SF100 β High-speed SPI Flash programmer.
- Shikra β Debug and communicate with UART, JTAG, and SPI devices.
- RT809H β Universal programmer for dumping firmware from EEPROMs.
- Teensy β Custom DIY method for SPI flash dumping.
- Ghidra β NSAβs open-source reverse engineering framework.
- IDA Pro β Industry-standard tool for disassembling firmware binaries.
- Binwalk β Extracts and analyzes firmware images.
- Firmware-Mod-Kit β Extracts and modifies firmware.
- Unblob β Extracts and analyzes binary blobs.
- GDB (GNU Debugger) β Debugging firmware in real-time.
- Radare2 β Open-source framework for binary analysis.
- Capstone β Disassembly framework for analyzing instruction sets.
- Angr β Python-based binary analysis tool.
- Cutter β GUI-based alternative to Radare2 for reverse engineering.
- ChipWhisperer β Open-source side-channel analysis and fault injection tool.
- ChipSHOUTER β Advanced electromagnetic fault injection (EMFI) tool.
- GlitchKit β Tool for voltage glitching on embedded devices.
- Raspberry Pi Pico + PicoEMP β DIY EM fault injection tool.
- OpenQASM β Side-channel vulnerability analysis tool for quantum computing.
- Riscure Inspector β Commercial side-channel analysis tool.
- GlitchKit β Software/hardware glitching toolkit.
- ChipWhisperer-Lite β Hardware fault injection tool for glitching.
- Proxmark3 β RFID/NFC analysis and glitching attacks.
- HackRF One β SDR for RF glitching.
- JTAGulator β Finds JTAG pinouts for debugging.
- Shikra β Works with JTAG, UART, and SPI.
- Bus Pirate β Multi-protocol debugging interface.
- GoodFET β Open-source JTAG debugging tool.
- OpenOCD β Open-source JTAG/SWD debugging tool.
- Black Magic Probe β Open-source debugging tool.
- Chemical Decapping Kits β Removes IC protective layers.
- FIB (Focused Ion Beam) Tools β Modifies IC internals.
- Probe Stations β Allows direct electrical contact with microchips.
- Proxmark3 β RFID/NFC cloning and hacking device.
- ChameleonMini β Open-source NFC emulation tool.
- Flipper Zero β Multi-tool for RFID, NFC, and other hardware hacking.
- MFCUK β Cracks Mifare Classic RFID cards.
- MFOC β Dumps and cracks Mifare Classic keys.
- TempestSDR β Reads screen emissions via radio signals.
- Van Eck Phreaking Kits β Exploits electromagnetic leaks.
- USBKill β Physically destroys hardware via high-voltage USB.
- Aircrack-ng β Suite for Wi-Fi penetration testing.
- Wifite β Automated Wi-Fi cracking tool.
- Fern Wi-Fi Cracker β GUI tool for Wi-Fi auditing.
- Reaver β WPS attack tool.
- PixieWPS β Offline WPS attack tool.
- Bettercap β Powerful network attack tool, including Wi-Fi attacks.
- MDK3 β Wi-Fi testing and deauthentication tool.
- Kismet β Wireless network detection and monitoring.
- Wigle.net β Database for mapping Wi-Fi networks.
- Blue Hydra β Bluetooth device scanner.
- Bluesniff β Bluetooth packet sniffer.
- BtleJack β Bluetooth Low Energy hijacking tool.
- BLE CTF β Bluetooth attack training tool.
- Bleah β Bluetooth hacking framework.
- BlueRanger β Detect Bluetooth device distances.
- Ubertooth One β Open-source Bluetooth monitoring tool.
- GNU Radio β Signal processing toolkit for SDR.
- HackRF One β Software-defined radio device for hacking.
- RTL-SDR β Cheap USB SDR receiver.
- SDR# (SDRSharp) β Popular SDR software.
- GQRX β Open-source SDR software.
- BladeRF β USB 3.0 SDR device for signal analysis.
- Red Pitaya β SDR and signal processing platform.
- OsmoSDR β Open-source SDR framework.
- RFExplorer β Portable RF spectrum analyzer.
- GR-GSM β GSM signal analysis tool.
- Proxmark3 β RFID/NFC research tool.
- ChameleonMini β RFID emulator and cloning device.
- Flipper Zero β Multi-tool for wireless attacks, RFID cloning, and more.
- MFCUK β Tool for MIFARE Classic card attacks.
- MFOC β MIFARE Classic offline cracking tool.
- NFC Tools β Mobile app for NFC analysis.
- RFIDler β Software-defined RFID tool.
- Libnfc β Library for NFC communication.
- ICopy-X β RFID cloning and hacking device.
- OsmocomBB β Open-source GSM baseband software.
- OpenBTS β Build your own GSM network.
- IMSI Catcher β Detect IMSI catchers and rogue cell towers.
- Stingray Detector β Mobile IMSI catcher detection.
- SIMtrace β Intercept SIM card communication.
- Razor Blade & Nitric Acid β Basic method for removing chip packaging.
- FIB (Focused Ion Beam) β High-end method for modifying IC structures.
- Delayering Kits β Chemical solutions for peeling off IC layers.
- Optical Microscopes β Inspecting chips post-decapping.
- Scanning Electron Microscope (SEM) β Advanced chip imaging.
- ChipWhisperer β Side-channel analysis and fault injection tool.
- ChipSHOUTER β Electromagnetic fault injection (EMFI).
- GlitchKit β Glitching framework for embedded systems.
- VoltageGlitcher β Fault injection via voltage control.
- SPIDriver β SPI communication and glitching.
- ChipWhisperer-Nano β Low-cost power analysis tool.
- Riscure Inspector β Commercial side-channel attack framework.
- OpenADC β ADC-based power analysis module.
- EM Probe β Captures electromagnetic signals from chips.
- Kocherβs DPA Toolkit β Differential Power Analysis (DPA) framework.
- Glitching AES Chips β Bypassing AES protection via fault injection.
- Voltage EMIF Fault Injection β Extracting keys via voltage spikes.
- X-Ray Chip Inspection β Identifying hidden security fuses.
- Laser Fault Injection β Disrupting chip execution to leak data.
- JTAGulator β Identifying JTAG pinouts on unknown chips.
- Flashrom β Dumping flash memory from ICs.
- Bus Pirate β Dumping firmware from SPI/I2C/UART chips.
- Dediprog SF100 β High-speed SPI Flash programmer.
- EEPROM Dumper β Extracting EEPROM contents.
- Rubber Ducky β HID-based keystroke injection tool.
- Bash Bunny β Advanced automation & attack payloads.
- OMG Cable β Malicious USB cable for remote access.
- Evil Crow Cable β Open-source keystroke injection.
- Cactus WHID β USB HID injection with WiFi.
- PHUKD/URFUKED β HID-based payload execution.
- USBHarpoon β Data exfiltration via USB.
- USaBUSe β Automated USB data theft.
- USBExfil β Auto-copy data from plugged-in devices.
- P4wnP1 A.L.O.A. β USB attack framework (HID, WiFi, storage).
- USBProxy β Man-in-the-Middle (MitM) for USB devices.
- USBDriveBy β USB device emulation for bypassing security.
- BadUSB β Create malicious USB payloads.
- LAN Turtle β USB network implant for remote access.
- Packet Squirrel β USB network sniffing and payload execution.
- WiFi Pineapple β Rogue WiFi access point for network MITM.
- USBKill β Automatically disable a system when a USB device is removed.
- USBlyzer β USB protocol analyzer for debugging.
- USBGuard β Policy-based USB protection.
- FaceDancer β USB attack framework for fuzzing & reversing.
- GreatFET One β USB debugging and analysis tool.
- NSA COTTONMOUTH β USB implant for covert data exfiltration.
- NSA IRONCHEF β Malicious BIOS/firmware modification for persistence.
- NSA DEITYBOUNCE β BIOS-level malware for remote access.
- BadUSB β USB firmware modification for keystroke injection.
- USBNinja β Wireless USB payload injector for remote attacks.
- OMG Cable β Malicious USB cable for payload execution.
- Flashrom β Reads, writes, erases, and verifies BIOS firmware.
- UEFI Tool β Analyzes and modifies UEFI firmware.
- CH341A Programmer β USB flash programmer for BIOS modifications.
- Bus Pirate β SPI/I2C interface for firmware modifications.
- Dediprog SF100 β SPI flash programmer for BIOS recovery.
- Intel ME Cleaner β Disables Intel Management Engine.
- KeyGrabber β Hardware keylogger that records keystrokes invisibly.
- WiFi Keylogger β Wirelessly transmits keystroke logs over WiFi.
- USB Keylogger β Plug-and-play keylogger for USB keyboards.
- LAN Tap β Passive network traffic sniffer.
- PS/2 Hardware Keylogger β Keystroke logger for older PS/2 keyboards.
- PwnPlug β Covert network implant disguised as a power adapter.
- Pwnagotchi β AI-driven WiFi hacking device.
- HackRF One β Wireless SDR for sniffing and modifying radio signals.
- Flipper Zero β Multi-functional hacking device for RFID/NFC access.
- NSA RAGEMASTER β Covert RF implant that transmits monitor data remotely.
- WiFi Pineapple β Wireless network penetration testing device.
- USB Rubber Ducky β Keystroke injection tool disguised as a USB drive.
- MalDuino β Open-source BadUSB keystroke injection tool.
- ESPloitV2 β ESP8266-based WiFi HID attack device.
- MouseJack β Exploits vulnerabilities in wireless mice.
- AirDrive Forensic Keylogger β Wireless keylogger with real-time keystroke transmission.
- ChipWhisperer β Power analysis and fault injection tool.
- ChipSHOUTER β Electromagnetic fault injection for security bypassing.
- JTAGulator β Identifies JTAG interfaces on unknown chips.
- GlitchKit β Firmware glitching and fault injection framework.
- X-Ray Chip Inspection β Scans chips for hidden implants and modifications.
- ChipWhisperer β Side-channel power analysis and fault injection.
- Riscure Inspector β Commercial tool for Differential Power Analysis (DPA).
- OpenADC β Analog-to-digital converter for power monitoring.
- Kocherβs DPA Toolkit β Used for differential power analysis.
- Langer EM Probe β Captures electromagnetic emissions from chips.
- ChipSHOUTER β Electromagnetic fault injection (EMFI).
- VoltageGlitcher β Injects voltage glitches to bypass security.
- GlitchKit β Framework for hardware glitching.
- SPIDriver β SPI-based power glitching tool.
- EMFI Kit β Voltage and electromagnetic fault injection toolkit.
- USBKill β Kills power to devices via USB ports.
- Proxmark3 β RFID power analysis tool.
- Flipper Zero β Multi-functional device for power manipulation.
- Lab Power Supplies β Precision voltage control for attacks.
- Raspberry Pi Pico β Can be used for power analysis and manipulation.
- Supercapacitor Surge β Disrupts devices with sudden power bursts.
- Battery Spoofing β Modifies power reports to bypass security.
- DC Power Attack β Manipulates voltage to damage components.
- Inductive Coupling β Extracts data through power fluctuations.
- Battery Overload β Overcharges or overheats batteries for attack vectors.
- NSA Cottonmouth β Covert USB implant with espionage capabilities.
- NSA IRATEMONK β Hard drive firmware injection.
- NSA JETPLOW β Persistent backdoors in Cisco devices.
- NSA SURLYSPAWN β Secure chip manipulation.
- NSA FEEDTHROUGH β BIOS-level malware persistence.
- UEFI Implant β UEFI firmware analysis and modification.
- Thunderstrike β Exploiting MacBook boot ROM.
- BIOS Implant Tools β BIOS dumping and modification.
- Coreboot β Open-source firmware alternative.
- Heads β Secure boot with tamper detection.
- Poisoned Dependencies β Detecting malicious npm/PyPI packages.
- Typosquatting Malware β Identifying typo-based dependency attacks.
- Dependency Confusion Attack β Checking for dependency confusion vulnerabilities.
- BadUSB Firmware β Exploiting firmware on USB devices.
- Firmware Patching β Extract and modify firmware images.
- Rogue Raspberry Pi β Concealed MITM attack device.
- Malicious USB Keylogger β USB-based keystroke logging.
- Trojanned ICs β Compromised microchips.
- Intercepted Shipment Attacks β Tampering with hardware in transit.
- SigMF β Spectrum analysis to detect implants.
- Osquery β Querying firmware for anomalies.
- YARA Rules β Malware detection in software supply chains.
- Binwalk β Firmware backdoor analysis.
- Firmware Integrity Checker β Comparing firmware to clean versions.