Channel Avatar

WHID We Hack In Disguise @UCzh8wlTSYbdZCs__Djym5UQ@youtube.com

2.5K subscribers - no pronouns :c

Prototyping Offensive & Opensource Hardware Implants for con


01:08
SNHACK ATTACK: How Hackers Could Turn Your Smart IoT Pet Feeder into an All-You-Can-Eat Buffet
00:12
Denial of Pleasure and Vibrate'em All Attacks: Hacking BLE Adult Toys with a Flipper Zero
41:37
USBsamurai DEFCON 29 Demo Labs
01:22
Silicon Hand Attack - HandPwning: hacking hand-geometry recognition-based access control systems
00:58
One Key to Pwn Em All - HandPwning: hacking hand-geometry recognition-based access control systems
00:45
Handscanning - HandPwning: hacking hand-geometry recognition-based access control systems
03:03
Enrolling New Admin - HandPwning: hacking hand-geometry recognition-based access control systems
01:26
Dumping Users Logs - HandPwning: hacking hand-geometry recognition-based access control systems
00:46
"Denial of Pleasure" & "Vibrate'em All" - Attacking BLE Adult Toys With a Flipper Zero
15:18
๐Ÿ•PIZZAbite & BRUSCHETTA-board: The Hardware Hacking Toolkit you need for your own Lab! ๐Ÿ‡ฎ๐Ÿ‡น
01:14
๐Ÿ˜Ž๐Ÿ”ฅWHID's Offensive Hardware Hacking Training Kit ๐Ÿ”ฅ๐Ÿ˜Ž
07:59
Overview Offensive Hardware Hacking Training & Certified Hardware Hacker
01:13
Embedded Hardware Forensics Training
01:52
Offensive Hardware Hacking Training
05:22
USB Samurai Vs ICS Plant v2
01:09
Hacking a Hotel Lock with 5โ‚ฌ budget
02:17
Security Through Obscurity of a Padlock
09:20
Fault Injection Attacks against a NRF52 based Smartlock with PocketGlitcher
11:05
Hacking a X-RAY Machine Radio Remote Controller with WHIDelite & EvilCrowRF
04:09
Hacking my son's pacman videogame
05:54
Installing Dependecies and Building WHID Elite Firmwares
09:18
Standalone Firmware Functionalities
00:06
BurtleinaBoard. Soon...
03:24
Forensics Analysis of a WiFi Keylogger Implant with FocacciaBoard
09:46
Lockpicking EDC Business Card
01:30
WHID Mobile Connector Serial Exfiltration AirGap Bypass
00:59
Remotely Injecting Keystrokes through an Industrial Barcode Scanner
05:27
RFID and Access Control System Hacking LAB to test RFIDtool, WHIDelite and other TTPs
03:10
USBsamurai Lightning Apple Cable bypassing AirGap On Win10
02:57
USBSAMURAI AirGap Bypass
04:24
Pairing USBsamurai with LOGITacker v.0.1.3-beta
00:56
USBSamurai - A Remotely Controlled Malicious USB HID Injecting Cable for less than 10$.
03:57
Hacking Radio Blasting Systems for Fun & Explosions with WHIDelite
02:34
How to Reverse Engineer, Sniff & Fuzz Vulnerable RF Adult Toys with WHID Elite
08:34
How to easily get Root on a FingBox IoT Home Security appliance
00:33
Remote Mousejacking with Drone and WHID Elite
00:51
iOS Troll WHID Elite
02:09
WHID Elite OSX & Mousejack + Reverse Shell
02:19
WHID Mobile Connector Presentation
01:46
Linux Serial Exfiltration - AirGap Bypass
01:37
Window Serial Exfiltration - AirGap Bypass
02:21
Change VID PID
01:36
WHID Elite AirGapBypass PoC
01:24
WHID Elite Mousejacking
02:33
Phishing Domain Credentials & Running Mimikatz Vs. Win10 Enterprise with WHID Software
00:45
How to Change Keyboard Layout
02:19
WHID Attack Simulation against Windows 10 Enterprise
06:44
Wifi Ducky on WHID device (WINDOWS)
02:35
How To Install WHID Injector Software on OSX
04:20
How To Install WHID Injector Software on WINDOWS