Stars
- All languages
- ASP
- ActionScript
- Arduino
- Assembly
- Astro
- Batchfile
- BitBake
- BlitzBasic
- Boo
- C
- C#
- C++
- CMake
- CSS
- CoffeeScript
- Csound Document
- D
- Dart
- Dockerfile
- Eagle
- GLSL
- Go
- Groovy
- HCL
- HTML
- Hack
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- KiCad Layout
- Kotlin
- Lua
- MATLAB
- Makefile
- Markdown
- Nim
- OpenSCAD
- PHP
- Pascal
- Perl
- Perl 6
- PowerShell
- Propeller Spin
- Pug
- Python
- R
- Raku
- Roff
- Ruby
- Rust
- SCSS
- Scheme
- Shell
- Smali
- Solidity
- Svelte
- Swift
- TeX
- TypeScript
- VBA
- VBScript
- Vim Script
- Visual Basic
- Visual Basic .NET
- Vue
- XSLT
- YARA
- Zig
RogueMaster Flipper Zero Firmware
cliffe / SecGen
Forked from SecGen/SecGenCreate randomly insecure VMs
logickworkshop / Flipper-IRDB
Forked from Lucaslhm/Flipper-IRDBA collective of different IRs for the Flipper
Deadshot0x7 / 007-TheBond
Forked from eXaction/007-TheBondThis Script will help you to gather information about your victim or friend.
kimocoder / wifite2
Forked from derv82/wifite2Rewrite of the popular wireless network auditor, "wifite" - original by @derv82
A collection of cheatsheets for various infosec tools and topics.
MySQL fake server for read files of connected clients
DSTIKE Deauther for FlipperZero as module based on ESP8266
idaholab / Malcolm
Forked from cisagov/MalcolmMalcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.
List of awesome penetration testing resources, tools and other shiny things
needmorecowbell / sniff-paste
Forked from dmuhs/pastebin-scraperPastebin OSINT Harvester
The Official USB Rubber Ducky Payload Repository
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically generate a userlist from the domain which excludes accounts t…
OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.
letmaik / avatar-animator
Forked from yemount/pose-animator🤖 Real-time 2D vector-based avatar animator for Zoom and other video-conferencing apps 🎥
eclipsesrcool / poseidon
Forked from faucetsdn/poseidonPoseidon is a python-based application that leverages software defined networks (SDN) to acquire and then feed network traffic to a number of machine learning techniques. The machine learning algor…
risacher / ttyx
Forked from chjj/tty.jsA terminal for your browser, using node/express/socket.io
UndeadSec / Blazy
Forked from s0md3v/BlazyBlazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
snovvcrash / peas
Forked from ReversecLabs/peasModified version of PEAS client for offensive operations
linklayer / busmaster
Forked from rbei-etas/busmasterBUSMASTER is an Open Source Software tool to simulate, analyze and test data bus systems such as CAN. BUSMASTER was conceptualized, designed and implemented by Robert Bosch Engineering and Business…
maldevel / gasmask
Forked from twelvesec/gasmaskInformation gathering tool - OSINT
byt3bl33d3r / UhOh365
Forked from Raikia/UhOh365A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering a…
snovvcrash / CrackMapExec
Forked from byt3bl33d3r/CrackMapExecA swiss army knife for pentesting networks
A friendly car security exploration tool
maldevel / passcat
Forked from twelvesec/passcatPasswords Recovery Tool
snovvcrash / PCredz
Forked from lgandx/PCredzThis tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.
Miscellaneous tools for BloodHound
Clone a voice in 5 seconds to generate arbitrary speech in real-time