RadScientist (CraftyBastard)

CraftyBastard

Geek Repo

Company:RadScience

Location:PA, USA

Github PK Tool:Github PK Tool

RadScientist's repositories

Attiny85

RubberDucky like payloads for DigiSpark Attiny85

Language:C++License:LGPL-3.0Stargazers:0Issues:0Issues:0

AutoHotkey_L

AutoHotkey - macro-creation and automation-oriented scripting utility for Windows.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

CSI-SIEM

CSI SIEM

Language:ZeekLicense:NOASSERTIONStargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

FruityWifi

FruityWiFi is a wireless network auditing tool. The application can be installed in any Debian based system (Jessie) adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq, NetHunter.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LCD-show-kali

3.2" 3.5" 5.0" 7.0" TFT LCD Kali driver for the Raspberry PI and PI 2 and PI 3

Language:ShellStargazers:0Issues:0Issues:0

LimeSuite

Driver and GUI for LMS7002M-based SDR platforms

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

lvgl

Powerful and easy-to-use embedded GUI library with many widgets, advanced visual effects (opacity, antialiasing, animations) and low memory requirements (16K RAM, 64K Flash).

Language:CLicense:MITStargazers:0Issues:0Issues:0

M5ez

Complete interface builder for the M5Stack, an ESP32 based mini tinker-computer

Language:C++License:LGPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0
Language:NixLicense:MITStargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Language:PHPStargazers:0Issues:0Issues:0

om-imagewriter

USB Image Writer

Language:C++Stargazers:0Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PiBunny

Run Hak5 Bash Bunny scripts on a raspbery pi

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pine64-scripts

Utility scripts for the pine64

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

python-hid-parser

Typed pure Python library to parse HID report descriptors

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

python-usb-protocol

python library providing utilities, data structures, constants, parsers, and tools for working with USB data

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pythonvideos

Code examples for David Bombal's Python Videos

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sdrangel

SDR Rx/Tx software for Airspy, Airspy HF+, BladeRF, HackRF, LimeSDR, PlutoSDR, RTL-SDR, SDRplay RSP1 and FunCube

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

sdrsharp

SDR# fork for Linux

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SimpleList

A simple linked list for Arduino projects

Language:C++License:MITStargazers:0Issues:0Issues:0

spidriver

SPI driver public repo

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

toolchain

toolchain for RG350 and PG2 rogue cfw

Language:MakefileLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ViewSB

open-source USB analyzer toolkit with support for a variety of capture hardware

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

YOURLS

đź”— Your Own URL Shortener

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

zephyr

Primary Git Repository for the Zephyr Project. Zephyr is a new generation, scalable, optimized, secure RTOS for multiple hardware architectures.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0