-
Armdot-DeObfuscator Public
Forked from official-notfishvr/Armdot-DeObfuscatorC# MIT License UpdatedDec 17, 2025 -
A12_Bypass_OSS Public
Forked from rhcp011235/A12_Bypass_OSSThis is the highly paid version of the IOS A12 bypass for 100% free
-
bl_sbx Public
Forked from hanakim3945/bl_sbxitunesstored & bookassetd sbx escape
UpdatedNov 15, 2025 -
-
RF-Clown Public
Forked from cifertech/RF-ClownBLE and Bluetooth Jammer with nRF24L01 and ESP32
C++ MIT License UpdatedOct 25, 2025 -
EvilCrowRF-V2 Public
Forked from joelsernamoreno/EvilCrowRF-V2C++ Creative Commons Attribution 4.0 International UpdatedOct 18, 2025 -
n8n-workflows Public
Forked from Zie619/n8n-workflowsall of the workflows of n8n i could find (also from the site itself)
Python UpdatedSep 30, 2025 -
-
nRFBox Public
Forked from cifertech/nRFBoxOpen-source ESP32-powered tool to scan, jam, spoof, and master BLE, Wi-Fi, and 2.4GHz networks.
C++ MIT License UpdatedJun 22, 2025 -
hydroph0bia Public
Forked from NikolajSchlej/Hydroph0biaBinaries, drivers, PoCs and other stuff on Hydroph0bia vulnerability (CVE-2025-4275)
-
matkap Public
Forked from 0x6rss/matkapMatkap - hunt down malicious Telegram bots
Python MIT License UpdatedMar 1, 2025 -
FindGPPPasswords Public
Forked from TheManticoreProject/FindGPPPasswordsFindGPPPasswords, A cross-platform tool to find and decrypt Group Policy Preferences passwords from the SYSVOL share using low-privileged domain accounts.
Go UpdatedFeb 25, 2025 -
DeepGEMM Public
Forked from deepseek-ai/DeepGEMMDeepGEMM: clean and efficient FP8 GEMM kernels with fine-grained scaling
Cuda MIT License UpdatedFeb 25, 2025 -
jsql-injection Public
Forked from ron190/jsql-injectionjSQL Injection is a Java application for automatic SQL database injection.
Java GNU General Public License v2.0 UpdatedFeb 10, 2025 -
can-utils Public
Forked from linux-can/can-utilsLinux-CAN / SocketCAN user space applications
C UpdatedJan 28, 2025 -
PSSW100AVB Public
Forked from tihanyin/PSSW100AVBA list of useful Powershell scripts with 100% AV bypass (At the time of publication).
PowerShell UpdatedJan 28, 2025 -
Collabfiltrator Public
Forked from 0xC01DF00D/CollabfiltratorExfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.
Java GNU General Public License v3.0 UpdatedJan 28, 2025 -
Flipper Public
Forked from UberGuidoZ/FlipperPlayground (and dump) of stuff I make or modify for the Flipper Zero
C GNU General Public License v3.0 UpdatedJan 28, 2025 -
BadUSB-Scripts Public
Forked from klamath1977/BadUSB-Scripts-klmBadUSB Scripts for the Flipper Zero
PowerShell UpdatedJan 16, 2025 -
pdf-tools-app Public
Forked from P-ict0/pdf-tools-appCross-platform GUI app with multiple tools for PDFs. With this you can merge and encrypt PDFs, many features are to come!
Python GNU General Public License v3.0 UpdatedJan 16, 2025 -
flipper-zero-bad-usb Public
Forked from SeenKid/flipper-zero-bad-usbMy collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
Batchfile MIT License UpdatedJan 16, 2025 -
-
ScreenBang Public
Forked from Samtroulcode/ScreenBangScreenBang is a tool designed to leverage the Flipper Zero in BadUSB mode to discreetly capture a screenshot of a Windows machine and send it directly to a Discord server via a webhook. The project…
Python MIT License UpdatedJan 14, 2025 -
PeripheralAttack Public
Forked from Gokulnath-Saravanan/PeripheralAttackThis project demonstrates the vulnerabilities of USB devices by using BadUSB and Remote Access Tools. We transform a USB drive into a RubberDucky, execute an attack to gain remote access, and provi…
VBScript UpdatedJan 12, 2025 -
WindowsPasswordBypasser Public
Forked from TzurSoffer/WindowsPasswordBypasserA badUSB script that gains full admin access to a windows machine from the login screen.
C++ UpdatedJan 12, 2025 -
Semi-Evil-M5Dial Public
Forked from dagnazty/Semi-Evil-M5DialAdvanced firmware for M5Dial devices, enabling WiFi captive portals, SSID management, Karma attack tools, and BadUSB scripting for enhanced security testing and automation.
C++ MIT License UpdatedJan 12, 2025 -
BadFlipper Public
Forked from MrVohi/BadFlipperCollection of Flipper Zero BadUSB files
PowerShell GNU General Public License v3.0 UpdatedJan 11, 2025 -
-
bluetooth-badusb Public
Forked from itrr0/bluetooth-badusbLike a rubber ducky but works with bluetooth, feel free to add more keyboard layouts. Swedish is currently the only supported language
C++ UpdatedJan 10, 2025 -
BadUSB_Downloader Public
Forked from LimerBoy/BadUSB_DownloaderDownload & Execute file using DigiSpark ATtiny85, RubberDucky, Arduino Pro Micro
C++ UpdatedJan 10, 2025