Skip to content
#

replay-attack

Here are 25 public repositories matching this topic...

RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be used. It has similar functionality to YardStick One but is cheaper and doesn't need specialized software. Allows for RF jamming and simple replay attack

  • Updated Mar 17, 2024
  • C++

AdvSV stands as the first dataset developed specifically for evaluating Speaker Verification (SV) systems against adversarial attacks. It aims to benchmark the robustness of ASV models in the face of such attacks and offers vital resources for researchers to explore the characteristics of adversarial and replay attacks in this domain.

  • Updated Nov 21, 2023
  • HTML

Improve this page

Add a description, image, and links to the replay-attack topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the replay-attack topic, visit your repo's landing page and select "manage topics."

Learn more