Hayden (404Felipe)

404Felipe

Geek Repo

Location:Rio de Janeiro - Brasil

Home Page:https://portfolio-404felipe.vercel.app/

Twitter:@MrH4yd3n

Github PK Tool:Github PK Tool

Hayden's starred repositories

mayhem-firmware

Custom firmware for the HackRF+PortaPack H1/H2

Language:CLicense:GPL-3.0Stargazers:3001Issues:0Issues:0

EMEye_Tutorial

Tutorial and code of EM Eye camera eavesdropping attack research

Language:CLicense:GPL-3.0Stargazers:100Issues:0Issues:0

HackerGPT-2.0

#1 Trusted Ethical Hacking AI for Bug Bounty

Language:TypeScriptLicense:GPL-3.0Stargazers:550Issues:0Issues:0
Language:CLicense:MITStargazers:27Issues:0Issues:0

ScaryRF-315-433mhz

Multi tool RF hack - Esp32 - cc1101 - Oled 8x7

Language:CStargazers:51Issues:0Issues:0

MCTools_HexToDecimal

Conversor de dumps para Mifare

Language:PythonStargazers:6Issues:0Issues:0

ChameleonUltra

The new generation chameleon based on NRF52840 makes the performance of card emulation more stable. And gave the chameleon the ability to read, write, and decrypt cards.

Language:CLicense:GPL-3.0Stargazers:761Issues:0Issues:0

ChameleonUltraGUI

A GUI for the Chameleon Ultra written in Flutter for crossplatform

Language:DartLicense:GPL-3.0Stargazers:359Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:84063Issues:0Issues:0

ordemparanormal_fvtt

Este é um sistema e universo de investigação paranormal criado por Rafael Lange, mais conhecido pelo seu pseudônimo Cellbit. Com base nisso, este é um sistema não-oficial adaptado para a plataforma de RPG de mesa conhecida como FoundryVTT.

Language:JavaScriptLicense:NOASSERTIONStargazers:7Issues:0Issues:0

roadmap-appsecbr

Junção de conteúdos, dicas e considerações da comunidade do Br de AppSec para divulgar a palavra do DevSecOps e orientar aspirantes que não se encaixam nem com Red e nem com Blue

Stargazers:166Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5437Issues:0Issues:0

jtagulator

JTAGulator: Assisted discovery of on-chip debug interfaces

Language:Propeller SpinStargazers:620Issues:0Issues:0

roadmap

Roadmap para a Área de CyberSecurity

License:MITStargazers:149Issues:0Issues:0

orca-one

A collection of alternatives for running Flipper Zero functions on more affordable devices such as M5Stack, Liligo and ESP32 in general.

Language:C++License:GPL-3.0Stargazers:259Issues:0Issues:0

M5Stick-Launcher

App launcher for M5StickC, M5StickC Plus, M5StickC Plus 2 and M5Cardputer

Language:CLicense:MITStargazers:136Issues:0Issues:0

guiadecybersecurity

Esse guia contém todas as informações necessárias para se introduzir na área de segurança da informação, dessa maneira, você encontrará, cursos, indicações de livros, roadmaps, playlists, certificações e demais outras coisas.

License:MITStargazers:1467Issues:0Issues:0

zphisher

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

Language:HackLicense:GPL-3.0Stargazers:47Issues:0Issues:0

Walrus

An Android app that lets you use your access control card cloning devices in the field.

Language:JavaLicense:GPL-3.0Stargazers:430Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:1900Issues:0Issues:0

duck2spark

Converter for raw RubberDucky payloads to Digispark Arduino IDE Sketch source.

Language:PythonStargazers:474Issues:0Issues:0

m5stick-nemo

M5 Stick C firmware for high-tech pranks

Language:CLicense:NOASSERTIONStargazers:627Issues:0Issues:0

cv

Print-friendly, minimalist CV page

Language:TypeScriptLicense:MITStargazers:8574Issues:0Issues:0

ha-floorplan

Bring new life to Home Assistant. By mapping entities to a SVG-object, you're able to control devices, show states, calling services - and much more. Add custom styling on top, to visualize whatever you can think of. Your imagination just became the new limit.

Language:TypeScriptLicense:Apache-2.0Stargazers:1033Issues:0Issues:0

ZiFi

Wifi hacking tool using ESP8266 ( Evil-twin method )

Language:C++License:MITStargazers:183Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

Language:CLicense:NOASSERTIONStargazers:13058Issues:0Issues:0

ESP8266-EvilTwin

ESP8266-Evil Twin with deauth capability

Language:C++Stargazers:306Issues:0Issues:0

Wi-PWN

ESP8266 firmware for performing deauthentication attacks, with ease.

Language:CLicense:NOASSERTIONStargazers:1490Issues:0Issues:0

proxmark3

Iceman Fork - Proxmark3

Language:CLicense:GPL-3.0Stargazers:3613Issues:0Issues:0