Stars
Identity-aware VPN and proxy for remote access to anything, anywhere.
Static Analysis Hero (SAH) - Security Code-Review made easy
Password Generator for Philips Sonicare NFC Brush Heads
The FLARE team's open-source tool to identify capabilities in executable files.
Generates a tree like output for a web directory listing
The official firmware for Meshtastic, an open-source, off-grid mesh communication system.
This repo contains the hardware and software development of a fixed node based on RP2040-Zero and SX127X (SX1276 and so) LoRa modules.
SAP application service interface discovery and scanning
Proof of Concept for the CVE-2023-47400
Get up and running with OpenAI gpt-oss, DeepSeek-R1, Gemma 3 and other models.
Apple BLE proximity pairing message spoofing
P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry Pi Zero W.
Flipper Zero Unleashed Firmware
LemonSec / AppleJuice
Forked from ECTO-1A/AppleJuiceApple BLE proximity pairing message spoofing
Tool for analyzing SAP Secure Network Communications (SNC).
FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application and matches their occurrences in the responses.
OWASP SAPKiln is a graphical user interface (GUI) tool designed to facilitate securing and auditing SAP systems effectively.
The recursive internet scanner for hackers. 🧡
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
Red Teaming & Pentesting checklists for various engagements
A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam
pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.
This Wireshark plugin provides dissection of SAP's NI, Message Server, Router, Diag, Enqueue, IGS, SNC and HDB protocols.
Toolbox for HPE iLO4 & iLO5 analysis
A collection of modern/faster/saner alternatives to common unix commands.