Skip to content
View flamebarke's full-sized avatar

Block or report flamebarke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

🔍 Github CVE POC 信息监控推送 🚀

Go 326 60 Updated Apr 19, 2025
Python 2 1 Updated Mar 24, 2025

Random scripts for generating Flipper data files.

Python 828 68 Updated Feb 22, 2025

Arduino Example decoding different NDEF messages received via NTAG

C++ 2 1 Updated Jun 27, 2019

Integrate the Flipper Zero with the Pwnagotchi

C 381 10 Updated May 17, 2024

Filters and highlights Proxy HTTP history for requests with potentially vulnerable parameters

23 4 Updated Dec 7, 2023

Reverse proxies cheatsheet

Python 1,806 213 Updated Nov 4, 2023

remove common pentest tools fingerprint

4 1 Updated Jun 5, 2020

Setting a react application from scratch without using CLI

JavaScript 13 16 Updated Jan 7, 2023

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Python 623 89 Updated Nov 17, 2024

The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices

Shell 310 48 Updated Nov 17, 2024

The most exhaustive list of reliable DNS resolvers.

759 81 Updated Apr 18, 2025

Pwnagotchi plugin to convert pcaps to hashcat mode 22000 hashes, analyse them, grab the GPS location and post the information to Discord using a web hook.

Python 79 7 Updated Oct 8, 2023

Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)

Rust 527 66 Updated Sep 12, 2023

BlackLotus UEFI Windows Bootkit

C 2,052 476 Updated Mar 28, 2024

A Burp Suite extension for finding DNS vulnerabilities in web applications!

Java 94 14 Updated Sep 12, 2023

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Python 174,589 45,575 Updated Apr 18, 2025

Interact with your documents using the power of GPT, 100% privately, no data leaks

Python 55,657 7,459 Updated Nov 13, 2024

large hashcat rulesets generated from real-world compromised passwords

395 55 Updated Nov 26, 2020

Iceman Fork - Proxmark3

C 4,456 1,142 Updated Apr 18, 2025

List of ngrok/Cloudflare Tunnel alternatives and other tunneling software and services. Focus on self-hosting.

17,325 842 Updated Apr 10, 2025

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 16,683 1,882 Updated Nov 25, 2024

CobaltStrike BOF - Inject ETW Bypass into Remote Process via Syscalls (HellsGate|HalosGate)

C 278 55 Updated Sep 28, 2021
C# 762 126 Updated Jun 1, 2023

Chameleon: A tool for evading Proxy categorisation

Python 492 78 Updated Nov 28, 2024

Inject remote template link into word document for remote template injection

Python 173 22 Updated Feb 13, 2021

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

Python 1,156 154 Updated Mar 11, 2025

❄️ PcapXray - A Network Forensics Tool - To visualize a Packet Capture offline as a Network Diagram including device identification, highlight important communication and file extraction

Python 1,717 281 Updated Mar 28, 2022

An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!

JavaScript 1,811 356 Updated Mar 7, 2024

Custom firmware for the HackRF+PortaPack H1/H2/H4

C 4,043 670 Updated Apr 18, 2025
Next