KevinSays's starred repositories

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:18059Issues:0Issues:0

uhf_rfid

this is a uhf app for the flipper zero, that uses the YRM100 module.

Language:CStargazers:206Issues:0Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:2520Issues:0Issues:0

OrcaSlicer

G-code generator for 3D printers (Bambu, Prusa, Voron, VzBot, RatRig, Creality, etc.)

Language:C++License:AGPL-3.0Stargazers:6484Issues:0Issues:0

scrcpy

Display and control your Android device

Language:CLicense:Apache-2.0Stargazers:108031Issues:0Issues:0

linux-tkg

linux-tkg custom kernels

Language:ShellLicense:GPL-2.0Stargazers:1313Issues:0Issues:0

universal7885_halium_jackpotlte

Samsung Galaxy Tab A 10.1 (2019) SM-T510 - Linux Kernel Source

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

awesome-threat-detection

A curated list of awesome threat detection and hunting resources

Stargazers:4Issues:0Issues:0

Damn-Vulnerable-Drone

Damn Vulnerable Drone is an intentionally vulnerable drone hacking simulator based on the popular ArduPilot/MAVLink architecture, providing a realistic environment for hands-on drone hacking.

Language:JavaScriptLicense:MITStargazers:67Issues:0Issues:0

Black-Hat-Bash

The Black Hat Bash book repository

Language:PHPStargazers:154Issues:0Issues:0

UWPDumper

DLL and Injector for dumping UWP applications at run-time to bypass encrypted file system protection.

Language:C++License:MITStargazers:781Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

Language:PythonLicense:MITStargazers:10422Issues:0Issues:0

asus_router_icons

ASUS router icons

Stargazers:77Issues:0Issues:0

arch-pkgs

List of useful Arch Linux packages

License:MITStargazers:50Issues:0Issues:0

Bjorn

Bjorn is a powerful network scanning and offensive security tool for the Raspberry Pi with a 2.13-inch e-Paper HAT. It discovers network targets, identifies open ports, exposed services, and potential vulnerabilities. Bjorn can perform brute force attacks, file stealing, host zombification, and supports custom attack scripts.

License:MITStargazers:280Issues:0Issues:0
Language:PythonStargazers:396Issues:0Issues:0

rtl8852bu

Linux Driver for USB WiFi Adapters that are based on the RTL8832BU and RTL8852BU Chipsets - v1.19.3 - 20230505

Language:CLicense:NOASSERTIONStargazers:89Issues:0Issues:0

pwnagotchi

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Language:JavaScriptLicense:NOASSERTIONStargazers:753Issues:0Issues:0

pisugar-power-manager-rs

PiSugar Power Manger in rust language

Language:RustLicense:GPL-3.0Stargazers:129Issues:0Issues:0

pwnagotchi-plugin-pisugar3

pwnagotchi plugin for pisugar 3 UPS

Language:PythonStargazers:39Issues:0Issues:0

plymouth-theme-pocketchip

PocketCHIP-inspired theme for Plymouth graphical boot animation

Language:MakefileLicense:NOASSERTIONStargazers:2Issues:0Issues:0

blackhat_python_book_code

Source code and exercises from the book "Black Hat Python" by Justin Seitz.

Language:PythonLicense:MITStargazers:120Issues:0Issues:0
Language:ShellStargazers:3Issues:0Issues:0

PocketCHIP-Mechanical

files for the PocketCHIP final mechanical assembly

Stargazers:7Issues:0Issues:0

Flash-CHIP

Ready to use Flash environment for the C.H.I.P Single Board Computer

Language:ShellStargazers:261Issues:0Issues:0

Tamagotchi-Hack

Code to hack your Tamagotchi!

Language:CStargazers:356Issues:0Issues:0