Skip to content
View tengtengsnake's full-sized avatar
🏠
Working from home
🏠
Working from home

Highlights

  • Pro

Block or report tengtengsnake

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

fsociety Hacking Tools Pack – A Penetration Testing Framework

Python 10,899 2,016 Updated Aug 8, 2024

macOS Client-Side Phishing lock screen payload

Swift 128 14 Updated Apr 14, 2019

A Modular Penetration Testing Framework

Python 1,421 164 Updated Feb 17, 2025

A repository of portals I made for the Evil Portal app on the Flipper Zero. Most portals are for European brands/companies but valid for other regions too.

HTML 361 24 Updated Jun 8, 2024

Evil portal app for the flipper zero + WiFi dev board

HTML 1,675 205 Updated Jul 26, 2024

A Flipper Zero Bad USB (Ducky Script) script to try unlock an Android device using a wordlist of the most commonly used 4 digit pins. Forked from Defplex's P4wnP1 ALOA script.

149 19 Updated Dec 20, 2023

The ChameleonMini is a versatile contactless smartcard emulator compliant to NFC. The ChameleonMini was developed by https://kasper-oswald.de. The device is available at https://shop.kasper.it. For…

C 1,772 394 Updated Aug 29, 2023

Iceman Fork - Proxmark3

C 4,292 1,108 Updated Feb 22, 2025

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Python 11,284 898 Updated Jan 24, 2025

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 14,788 3,419 Updated Feb 20, 2025

🐬 Feature-rich, stable and customizable Flipper Firmware

C 6,040 270 Updated Feb 20, 2025

The Official USB Rubber Ducky Payload Repository

PowerShell 4,545 1,413 Updated Feb 16, 2025

🐬 A collection of awesome resources for the Flipper Zero device.

19,999 871 Updated Sep 27, 2024
YARA 1,568 256 Updated Jun 28, 2024

A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)

Python 33 8 Updated Mar 1, 2024

Peer-to-peer VPN

C 6,454 955 Updated Sep 3, 2024

UNIX-like reverse engineering framework and command-line toolset

C 21,199 3,047 Updated Feb 22, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 16,888 3,160 Updated Feb 16, 2025

Open-Source Phishing Toolkit

Go 12,200 2,429 Updated Sep 23, 2024

Common User Passwords Profiler (CUPP)

Python 4,641 1,193 Updated Nov 20, 2023

A fast, simple, recursive content discovery tool written in Rust.

Rust 6,251 518 Updated Feb 21, 2025

Cosmos is a world model development platform that consists of world foundation models, tokenizers and video processing pipeline to accelerate the development of Physical AI at Robotics & AV labs. C…

Python 7,556 479 Updated Feb 12, 2025

WhiteWinterWolf's PHP web shell

PHP 630 158 Updated Dec 2, 2017

QEMU Interactive Runtime Analyser

C 3,974 463 Updated Jul 2, 2022

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Dockerfile 69,197 8,837 Updated Feb 22, 2025

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,320 897 Updated Jun 10, 2024

🤖 The Modern Port Scanner 🤖

Rust 15,685 1,067 Updated Feb 21, 2025

Mimikatz implementation in pure Python

Python 2,954 388 Updated Feb 22, 2025
Python 2,238 416 Updated Dec 8, 2023
Next