More
More
-
.tmux Public
Forked from gpakosz/.tmux🇫🇷 Oh My Tmux! Pretty & versatile tmux configuration / customization made with ❤️
MIT License UpdatedJul 23, 2020 -
3WiFi Public
Forked from binarymaster/3WiFi3WiFi Wireless Database
PHP Apache License 2.0 UpdatedSep 14, 2018 -
airport-sniffer Public
Forked from zhovner/airport-snifferVery simple Wi-Fi sniffer and dumps parser for built-in macbook AirPort Extreme card. Only native MacOS tools used.
Python UpdatedJun 27, 2018 -
airprobe Public
Forked from iamckn/airprobeAirprobe modules patched to work with gnuradio > 3.7
C++ UpdatedOct 13, 2016 -
-
-
AndroRAT Public
Forked from karma9874/AndroRATA Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Java MIT License UpdatedFeb 17, 2022 -
Armor Public
Forked from tokyoneon/ArmorArmor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Shell UpdatedAug 24, 2023 -
audio_recogition_system Public
Forked from baliksjosay/audio_recogition_systemAn audio recognition system
Python UpdatedFeb 12, 2020 -
b0mb3r Public
Forked from Nikita321123321123/b0mb3r💣 Открытый СМС бомбер
Python Mozilla Public License 2.0 UpdatedJul 18, 2020 -
BeeF-Over-Wan Public
Forked from stormshadow07/BeeF-Over-WanBrowser Exploitation Framework is a Open-source penetration testing tool that focuses on browser-based vulnerabilities .This Python Script does the changes Required to make hooked Linked Accessible…
Python GNU General Public License v3.0 UpdatedMar 3, 2020 -
BlenderGIS Public
Forked from domlysz/BlenderGISBlender addons to make the bridge between Blender and geographic data
Python GNU General Public License v3.0 UpdatedFeb 15, 2022 -
-
BTLE Public
Forked from JiaoXianjun/BTLEBTLE radio packet sniffer/scanner and sender. Support all formats in Core_V4.0.pdf and RAW bits.
C GNU General Public License v2.0 UpdatedApr 6, 2017 -
ccsniffer Public
Forked from christianpanton/ccsnifferPython module for sniffing 802.15.4 with TI CC2531EMK USB module
Python GNU General Public License v3.0 UpdatedJun 15, 2017 -
ccsniffpiper Public
Forked from andrewdodd/ccsniffpiperccsniffpiper
Python GNU General Public License v3.0 UpdatedSep 11, 2018 -
CheatSheet-Installation-Home-Assistant-Supervised-Kali-Linux-Debian-Nettop-Server-Desktop-VirtualBox Public
Forked from HUNY-Blog/CheatSheet-Installation-Home-Assistant-Supervised-Kali-Linux-Debian-Nettop-Server-Deskt...CheatSheet (Шпаргалка): Установка Home Assistant Supervised в систему Kali Linux (Debian) на неттоп (домашний сервер), ноутбук, нетбук, десктоп, моноблок... или даже VirtualBox.
UpdatedFeb 11, 2021 -
Chimay-Red Public
Forked from seekintoo/Chimay-RedMikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.
Python MIT License UpdatedJun 11, 2018 -
Chimay-Red-1 Public
Forked from BigNerd95/Chimay-RedWorking POC of Mikrotik exploit from Vault 7 CIA Leaks
Python UpdatedJun 28, 2019 -
Chromium-941743 Public
Forked from exodusintel/Chromium-941743Chrome v8 1Day Exploit by István Kurucsai
JavaScript UpdatedApr 3, 2019 -
clone_bheh_tools_v1 Public
Forked from blackhatethicalhacking/Clone_BHEH_Offensive_Tools_v1Clone Some BHEH Fav Tools
Shell GNU General Public License v3.0 UpdatedFeb 7, 2020 -
com.zsmartsystems.zigbee.sniffer Public
Forked from zsmartsystems/com.zsmartsystems.zigbee.snifferZigBee sniffer using Ember NCP and routing packets to Wireshark for display
Java Eclipse Public License 1.0 UpdatedApr 27, 2020 -
create_ap Public
Forked from oblique/create_apThis script creates a NATed or Bridged WiFi Access Point.
Shell BSD 2-Clause "Simplified" License UpdatedJun 23, 2020 -
CSharpSynthForUnity Public
Forked from kewlniss/CSharpSynthForUnityPorted CSharpSynth Project from http://csharpsynthproject.codeplex.com/ to work in Unity
C# MIT License UpdatedSep 29, 2017 -
CVE-2017-0781 Public
Forked from ojasookert/CVE-2017-0781Blueborne CVE-2017-0781 Android heap overflow vulnerability
Python UpdatedOct 9, 2017 -
-
-
-
eaphammer Public
Forked from s0lst1c3/eaphammerTargeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
C GNU General Public License v3.0 UpdatedMay 8, 2020 -
Emotion-recognition Public
Forked from otaha178/Emotion-recognitionReal time emotion recognition
Python MIT License UpdatedOct 22, 2022