More2Chi's starred repositories

Auto-GPT

An experimental open-source attempt to make GPT-4 fully autonomous.

Language:PythonLicense:MITStargazers:147726Issues:1566Issues:1938

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:17296Issues:632Issues:0

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:15555Issues:554Issues:373

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14192Issues:167Issues:582

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6582Issues:98Issues:128

flipperzero-firmware-wPlugins

RogueMaster Flipper Zero Firmware

Language:CLicense:GPL-3.0Stargazers:4953Issues:211Issues:328

cherrytree

cherrytree

Language:C++License:NOASSERTIONStargazers:3264Issues:110Issues:2059

nexfil

OSINT tool for finding profiles by username

Language:PythonLicense:MITStargazers:2112Issues:26Issues:36

ic

Internet Computer blockchain source: the client/replica software run by nodes

Language:RustLicense:NOASSERTIONStargazers:1485Issues:81Issues:0

awesome-flipperzero-withModules

A collection of awesome resources & modules for the Flipper Zero device. Best used with Rogue Master Flipper Zero Custom Firmware.

Language:CLicense:CC0-1.0Stargazers:1348Issues:55Issues:0

evilgrade

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.

ASU

facebook hacking toolkit

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:732Issues:23Issues:64

SQLiDetector

Simple python script supported with BurpBouty profile that helps you to detect SQL injection "Error based" by sending multiple requests with 14 payloads and checking for 152 regex patterns for different databases.

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

Language:C#License:MITStargazers:437Issues:7Issues:0

rekono

Pentesting automation platform that combines hacking tools to complete assessments

Language:PythonLicense:GPL-3.0Stargazers:417Issues:14Issues:85

FzDumps

I compiled all the dumps from https://github.com/djsime1/awesome-flipperzero and https://github.com/UberGuidoZ/Flipper into 2 organised folders.

CyberPhish

A heavily armed customizable phishing tool for educational purpose only

Language:PythonLicense:Apache-2.0Stargazers:341Issues:11Issues:2

wifi_pass

Collection of passwords from torrents/dumps/others - uniq, sorted, removed length bellow 8 for wifi cracking

RubyFu

Rubyfu, where Ruby goes evil!

warf

WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.

Language:PythonLicense:MITStargazers:189Issues:7Issues:1

Faceboom

Faceboom is a brute force application built on python 2.7 later upgraded to 3.6 which enables the tester to enter the victims account by using their API, it uses various libraries like optparse, re and more.

Language:PythonLicense:MITStargazers:152Issues:6Issues:8

SocialHack

In this repository you can find stuff related to hack Facebook & Instagram. Disclaimer: This is only the proof of concept of my piece of code and only for educational purpose. So we are not responsible for any illegal use of this code.

flipperzero-firmware-wPlugins

Flipper Zero FW [ROGUEMASTER]

Language:CLicense:GPL-3.0Stargazers:16Issues:0Issues:0

probe_request_injection

Scripts and guides to modify WiFi chip txpower and emit mock probe request at different txpower levels

Language:PythonLicense:MITStargazers:12Issues:3Issues:0

no-for-you

This Tampermonkey script forces Twitter's "Following" tab to always be selected., removing the "For you" tab functionality.

Language:JavaScriptLicense:UnlicenseStargazers:6Issues:1Issues:0
Language:AssemblyStargazers:1Issues:1Issues:0

speaud

README.md to my GitHub profile