Flyopenair (flyopenair)

flyopenair

Geek Repo

0

followers

0

following

0

stars

Location:Krasnodar

Home Page:flyopenair.ru

Github PK Tool:Github PK Tool

Flyopenair's repositories

vor-python-decoder

Decodes VOR signal from WAV file to get the bearing to your position

License:MITStargazers:0Issues:0Issues:0

pixiewps

An offline Wi-Fi Protected Setup brute-force utility

License:NOASSERTIONStargazers:0Issues:0Issues:0

android

spamer

Stargazers:0Issues:0Issues:0

ICSSecurityTools

Claroty's Public Tools

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hack12

git clone https://github.com/thelinuxchoice/saycheese

License:GPL-3.0Stargazers:0Issues:0Issues:0

Chimay-Red-1

Working POC of Mikrotik exploit from Vault 7 CIA Leaks

Stargazers:0Issues:0Issues:0

RPi.version

Raspberry Pi version information module for Python, useful for debugging and model detection

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

rtl_433

Program to decode traffic from Devices that are broadcasting on 433.9 MHz like temperature sensors

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Chromium-941743

Chrome v8 1Day Exploit by István Kurucsai

Language:JavaScriptStargazers:0Issues:0Issues:0

gqrx-scanner

A frequency scanner for Gqrx Software Defined Radio receiver

Language:CLicense:MITStargazers:0Issues:0Issues:0

rtlamr

An rtl-sdr receiver for Itron ERT compatible smart meters operating in the 900MHz ISM band.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

jackit

JackIt - Exploit Code for Mousejack

Language:PythonStargazers:0Issues:0Issues:0

TempestSDR

Remote video eavesdropping using a software-defined radio platform

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WiFi-autopwner

WiFi-autopwner: script to automate searching and auditing Wi-Fi networks with weak security

License:GPL-3.0Stargazers:0Issues:0Issues:0

retrogram-rtlsdr

Spectrum analyzer on your terminal/ssh console with ASCII art ~ RTLSDR

Language:C++Stargazers:0Issues:0Issues:0

MPE_Util

MIDI Remote Script for Ableton's Live 9/10, adding MPE-utilities

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

kamerka

Build interactive map of cameras from Shodan

Language:PythonStargazers:0Issues:0Issues:0

unity-jar-resolver

Unity plugin which resolves Android & iOS dependencies and performs version management

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

3WiFi

3WiFi Wireless Database

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SigPloit

Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ccsniffpiper

ccsniffpiper

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulners-scanner

Vulnerability scanner based on vulners.com audit API

License:MITStargazers:0Issues:0Issues:0

shARP

An anti-ARP-spoofing application software that use active and passive scanning methods to detect and remove any ARP-spoofer from the network.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sAINT

:eye: (s)AINT is a Spyware Generator for Windows systems written in Java.

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0