Skip to content
View PwnSecc's full-sized avatar

Block or report PwnSecc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
485 results for forked starred repositories written in Arduino
Clear filter

RogueMaster Flipper Zero Firmware

C 6,030 589 Updated Dec 17, 2025

Create randomly insecure VMs

Python 2,732 327 Updated Dec 10, 2025

A collective of different IRs for the Flipper

2,412 331 Updated Apr 20, 2025

This Script will help you to gather information about your victim or friend.

Python 1,414 46 Updated Sep 10, 2025

Rewrite of the popular wireless network auditor, "wifite" - original by @derv82

Python 1,315 215 Updated Dec 17, 2025

A collection of cheatsheets for various infosec tools and topics.

813 251 Updated Mar 1, 2021

MySQL fake server for read files of connected clients

Python 606 150 Updated Jul 23, 2017

DSTIKE Deauther for FlipperZero as module based on ESP8266

C 471 29 Updated Oct 9, 2022

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Python 448 71 Updated Dec 17, 2025

List of awesome penetration testing resources, tools and other shiny things

343 64 Updated Jun 19, 2018

Pastebin OSINT Harvester

Python 325 42 Updated Apr 27, 2019

The Official USB Rubber Ducky Payload Repository

PowerShell 196 32 Updated Oct 27, 2024
Python 194 23 Updated Aug 17, 2022

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. It will automatically generate a userlist from the domain which excludes accounts t…

PowerShell 98 9 Updated Oct 13, 2022

OffensivePipeline allows to download, compile (without Visual Studio) and obfuscate C# tools for Red Team exercises.

C# 91 13 Updated Mar 2, 2022

🤖 Real-time 2D vector-based avatar animator for Zoom and other video-conferencing apps 🎥

JavaScript 74 9 Updated Jun 7, 2020

Poseidon is a python-based application that leverages software defined networks (SDN) to acquire and then feed network traffic to a number of machine learning techniques. The machine learning algor…

Python 47 19 Updated Mar 25, 2019

A terminal for your browser, using node/express/socket.io

JavaScript 45 11 Updated May 2, 2025

Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .

Python 45 19 Updated May 5, 2019

Modified version of PEAS client for offensive operations

Python 43 13 Updated Jan 16, 2023

BUSMASTER is an Open Source Software tool to simulate, analyze and test data bus systems such as CAN. BUSMASTER was conceptualized, designed and implemented by Robert Bosch Engineering and Business…

C++ 40 11 Updated Aug 27, 2020

Information gathering tool - OSINT

Python 37 4 Updated Feb 10, 2019

A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering a…

Python 31 11 Updated Mar 2, 2021

A swiss army knife for pentesting networks

Python 26 6 Updated Sep 3, 2022

A friendly car security exploration tool

Python 26 12 Updated Jul 8, 2015

Passwords Recovery Tool

C 21 1 Updated Feb 10, 2019

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Python 19 4 Updated Aug 5, 2022

Miscellaneous tools for BloodHound

Python 18 4 Updated Jan 26, 2022

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Python 18 4 Updated Jan 27, 2020
Next