Stars
Documentation and issue tracker for nRF Connect for Android.
a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.
MouseJack device discovery and research tools
Spectrum analyzer for multiple SDR platforms (PyQtGraph based GUI for soapy_power, hackrf_sweep, rtl_power, rx_power and other backends)
Research code & papers from members of vx-underground.
flipper zero goodies [intercom_keys][scripts]
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…
Hide your Powershell script in plain sight. Bypass all Powershell security features
USBdriveby exploits the trust of USB devices by emulating an HID keyboard and mouse, installing a cross-platform firewall-evading backdoor, and rerouting DNS within seconds of plugging it in.
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Crack any Microsoft Windows users password without any privilege (Guest account included)
skizzophrenic / Ubers-SD-Files
Forked from UberGuidoZ/FlipperThese are all of the SD card assets you need for your Flipper Zero!
A toolkit to attack Office365
The famous WPA precomputed cracker, Migrated from Google.
Portability Add-On for the HackRF Software-Defined Radio.
PowerShell ReverseTCP Shell - Framework
CACTUSTORCH: Payload Generation for Adversary Simulations
A cross-platform GUI for Proxmark3 client | 为PM3设计的跨平台图形界面
Analyze RF signals on Android with HackRF, RTL-SDR, Airspy and HydraSDR
A collection of Flipper Zero sub files