Skip to content

pr3y/Bruce

Repository files navigation

Bruce Main Menu

Bruce

Bruce is meant to be a versatile ESP32 firmware that supports a ton of offensive features focusing to facilitate on Red Team operations. It also supports m5stack products and works great with Cardputer and Sticks.

Why and how does it look?

Bruce stems from a keen observation within the community focused on devices like Flipper Zero. While these devices offered a glimpse into the world of offensive security, there was a palpable sense that something more could be achieved without being that overpriced, particularly with the robust and modular hardware ecosystem provided by m5stack products.

Bruce Main Menu Bruce Config Bruce on StickC

How to install

For m5stack devices

The easiest way to install Bruce is if you already use M5Launcher to manage your m5stack device, you can install it with OTA

Or you can burn it directly from the m5burner tool, just search for 'Bruce' (My official builds will be uploaded by "owner" and have photos.) on the device category you want to and click on burn

Alternatively you can also download the latest binary from releases and flash locally using esptool.py

esptool.py --port /dev/ttyACM0 write_flash 0x00000 Bruce.bin

or use a web flasher like https://web.esphome.io/

Wiki

For more information on each function supported by Bruce, read our wiki here.

List of Features

WiFi

  • Connect to WiFi (New)
  • WiFi AP (New)
  • Disconnect WiFi (New)
  • WiFi Atks
    • Beacon Spam
    • Target Atk
      • Information
      • Target Deauth
      • EvilPortal + Deauth
    • Deauth Flood (More than one target)
  • TelNet
  • SSH
  • RAW Sniffer
  • DPWO-ESP32
  • Evil Portal (New features, SPIFFS and SDCard)
  • Scan Hosts
  • Wireguard Tun

BLE

  • AppleJuice
  • SwiftPair
  • Android Spam (New?)
  • Samsung (New)
  • SourApple
  • BT Maelstrom

RF

  • Jammer Full (New) - @incursiohack
  • Jammer Intermittent (New) - @incursiohack
  • Spectrum (New) - @incursiohack
  • Scan/Copy (New)
  • Replay

RFID

  • Read and Write - @incursiohack

Others

  • TV-B-Gone
  • SD Card Mngr (New)
  • SPIFFS Mngr (New)
  • WebUI (New)
    • Server Structure
    • Html
    • SDCard Mngr
    • Spiffs Mngr
  • Megalodon (New)
  • Custom IR (New, SPIFFS and SDCard)
  • BADUsb (New features, SPIFFS and SDCard)
  • Openhaystack

Settings

  • Brightness
  • Orientation
  • Clock (New)
  • Restart

Acknowledgements

Donations

This is free, open-source software. If you'd like to support the development of future projects, or say thanks for this one, you can donate using ko-fi.

ko-fi

Disclaimer

Bruce is a tool for cyber offensive and red team operations, distributed under the terms of the Affero General Public License (AGPL). It is intended for legal and authorized security testing purposes only. Use of this software for any malicious or unauthorized activities is strictly prohibited. By downloading, installing, or using Bruce, you agree to comply with all applicable laws and regulations. This software is provided free of charge, and we do not accept payments for copies or modifications. The developers of Bruce assume no liability for any misuse of the software. Use at your own risk.