JamesC00's repositories

Language:HTMLStargazers:1Issues:0Issues:0

awesome-flipperzero-withModules

🐬 A collection of awesome resources for the Flipper Zero device.

Language:ShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

cloudcat

A script to automate the creation of cloud infrastructure for hash cracking.

Language:PythonStargazers:0Issues:0Issues:0

Flipper-Zero-Boards-my-dev

a collection of boards ive designed for the Flipper zero. more are on their way!

License:GPL-3.0Stargazers:0Issues:0Issues:0

flipperzero-firmware-wPlugins

Flipper Zero FW [ROGUEMASTER]

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LDAP-Password-Hunter

Password Hunter in the LDAP infamous database

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

lrs-pager-systems-bruteforce

Long Range Pager Systems pagers and coasters URH and YS1 (yardstick one / cc11xx) information and brute force tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mfkey32v2

mfkey32v2 mifare classic nonce to key calculator

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PwnKit-Exploit

Proof of Concept (PoC) CVE-2021-4034

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

Shield

Harden and secure your Debian or Debian based OS, with this simple zero configuration Debian hardening bash script

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0