- All languages
- AGS Script
- ASP
- ActionScript
- Arduino
- Assembly
- Awk
- B4X
- Batchfile
- BitBake
- BlitzBasic
- C
- C#
- C++
- CMake
- CSS
- CoffeeScript
- Common Lisp
- Cuda
- Dart
- Dockerfile
- Eagle
- G-code
- Game Maker Language
- Gnuplot
- Go
- Groff
- HTML
- Haskell
- Java
- JavaScript
- Julia
- Jupyter Notebook
- KiCad Layout
- Kotlin
- Lua
- MATLAB
- MAXScript
- MDX
- Makefile
- Nginx
- Nix
- OCaml
- Objective-C
- OpenEdge ABL
- OpenSCAD
- PHP
- PLSQL
- Pascal
- Perl
- PostScript
- PowerShell
- Processing
- Prolog
- Propeller Spin
- Python
- QMake
- R
- Roff
- Ruby
- Rust
- SCSS
- SWIG
- Scala
- Scheme
- Shell
- Smarty
- Standard ML
- Svelte
- Swift
- SystemVerilog
- Tcl
- TeX
- TypeScript
- VBScript
- VHDL
- Verilog
- Visual Basic
- Vue
- kvlang
- nesC
Starred repositories
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
The official firmware for Meshtastic, an open-source, off-grid mesh communication system.
GNU Radio – the Free and Open Software Radio Ecosystem
Infrared remote library for Arduino: send and receive infrared signals with multiple protocols
MQTT gateway for ESP8266 or ESP32 with bidirectional 433mhz/315mhz/868mhz, Infrared communications, BLE, Bluetooth, beacons detection, mi flora, mi jia, LYWSD02, LYWSD03MMC, Mi Scale, TPMS, BBQ the…
SDR Rx/Tx software for Airspy, Airspy HF+, BladeRF, HackRF, LimeSDR, PlutoSDR, RTL-SDR, SDRplay and FunCube
Infrared remote library for ESP8266/ESP32: send and receive infrared signals with multiple protocols. Based on: https://github.com/shirriff/Arduino-IRremote/
The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digi…
Wireless keystroke injection attack platform
Universal wireless communication library for embedded devices
An Open-source LTE Downlink/Uplink Eavesdropper
USB Army Knife – the ultimate close access tool for penetration testers and red teamers.
Spam Apple Proximity Messages via an ESP32
WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.
ESP32DIV is a dual-purpose wireless testing toolkit powered by an ESP32
Access USB & Bluetooth HID devices through Node.js
A Flipper Zero clone, but cheapest, DIY and simply Open Source, made with Arduino IDE
Vendor and platform neutral SDR support library.
Open-source ESP32-powered tool to scan, jam, spoof, and master BLE, Wi-Fi, and 2.4GHz networks.
BLE and Bluetooth Jammer with nRF24L01 and ESP32
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powe…
Creates up to a thousand WiFi access points with custom SSIDs.
RFHunter is a device to find hidden Cameras at AirBNBs
Qt-based digital signal analyzer, using Suscan core and Sigutils DSP library