Skip to content
View db69's full-sized avatar

Block or report db69

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
295 stars written in Arduino
Clear filter

Documentation and issue tracker for nRF Connect for Android.

1,510 336 Updated Aug 28, 2025

a "Proof of Concept or GTFO" mirror with an extensive index with also whole issues or individual articles as clean PDFs.

TeX 1,505 113 Updated Feb 11, 2024

HTA encryption tool for RedTeams

Python 1,414 253 Updated Nov 9, 2022

MouseJack device discovery and research tools

1,358 261 Updated Dec 19, 2017

Spectrum analyzer for multiple SDR platforms (PyQtGraph based GUI for soapy_power, hackrf_sweep, rtl_power, rx_power and other backends)

Python 1,357 267 Updated Apr 3, 2024

Research code & papers from members of vx-underground.

C 1,314 252 Updated Dec 7, 2021

flipper zero goodies [intercom_keys][scripts]

Python 1,303 90 Updated Oct 17, 2025

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be r…

PowerShell 1,293 175 Updated Nov 22, 2022

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,257 171 Updated Aug 19, 2019

USBdriveby exploits the trust of USB devices by emulating an HID keyboard and mouse, installing a cross-platform firewall-evading backdoor, and rerouting DNS within seconds of plugging it in.

Arduino 1,255 285 Updated Jan 11, 2017

IP lookup by favicon using Shodan

Python 1,183 146 Updated Feb 5, 2025

Writing custom backdoor payloads with C# - Defcon 27 Workshop

C# 1,178 280 Updated Mar 18, 2022

Crack any Microsoft Windows users password without any privilege (Guest account included)

Pascal 1,155 189 Updated Nov 9, 2023

These are all of the SD card assets you need for your Flipper Zero!

HTML 1,135 353 Updated Apr 13, 2025

Steal Net-NTLM Hash using Bad-PDF

Python 1,130 221 Updated Oct 20, 2025

A toolkit to attack Office365

Go 1,105 221 Updated Nov 6, 2020

The famous WPA precomputed cracker, Migrated from Google.

Python 1,104 278 Updated Jun 15, 2024

python RFID / NFC library & tools

Python 1,100 239 Updated Oct 25, 2024

MiFare Classic Universal toolKit (MFCUK)

C 1,074 247 Updated Jul 10, 2024

Portability Add-On for the HackRF Software-Defined Radio.

C 1,064 420 Updated Jan 2, 2024

PowerShell ReverseTCP Shell - Framework

PowerShell 1,059 214 Updated Sep 18, 2022

A sniffer for Bluetooth 5 and 4.x LE

Python 1,039 149 Updated Sep 25, 2025

CACTUSTORCH: Payload Generation for Adversary Simulations

Visual Basic 1,008 226 Updated Jul 3, 2018

A cross-platform GUI for Proxmark3 client | 为PM3设计的跨平台图形界面

C++ 980 161 Updated Nov 3, 2023

Analyze RF signals on Android with HackRF, RTL-SDR, Airspy and HydraSDR

Kotlin 963 225 Updated Oct 21, 2025

Crack and decrypt BLE encryption

C 938 131 Updated Aug 26, 2021

A collection of Flipper Zero sub files

Python 922 92 Updated Apr 22, 2025