Bruce Barnett (grymoire)

grymoire

Geek Repo

Company:Grymoire Consulting, LLC

Location:Albany NY

Home Page:http://www.grymoire.com/

Github PK Tool:Github PK Tool

Bruce Barnett's starred repositories

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

flipperzero-firmware

Flipper Zero firmware source code

Language:CLicense:GPL-3.0Stargazers:11887Issues:267Issues:1012

urh

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Language:PythonLicense:GPL-3.0Stargazers:10667Issues:424Issues:634

flipperzero-firmware-wPlugins

RogueMaster Flipper Zero Firmware

Language:CLicense:GPL-3.0Stargazers:5060Issues:211Issues:331

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:4755Issues:141Issues:57
Language:CLicense:Apache-2.0Stargazers:2244Issues:181Issues:426

btlejack

Bluetooth Low Energy Swiss-army knife

Language:PythonLicense:MITStargazers:1871Issues:61Issues:72

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1773Issues:25Issues:21

esp32-wifi-penetration-tool

Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.

PowerShell-for-Hackers

This repository is a collection of powershell functions every hacker should know

Flipper_Zero_Badusb_hack5_payloads

hack5 badusb payloads moded for be played with flipper zero

framedeck

A Framework mainboard based Cyberdeck

ble_ctf

A Bluetooth low energy capture the flag

LA104

LA104 logic analyser alternative firmware and experiments

FlipperZero-Wifi-ESP8266-Deauther-Module

DSTIKE Deauther for FlipperZero as module based on ESP8266

Language:CLicense:NOASSERTIONStargazers:416Issues:7Issues:10

IrScrutinizer

IrScrutinizer is a program for IR signal analysis, decoding, generation and much more.

Language:JavaLicense:GPL-3.0Stargazers:305Issues:17Issues:457

sniffROM

A tool for passive data capture and reconnaissance of serial flash chips. It is used in conjunction with a Saleae logic analyzer to reconstruct flash memory contents and extract contextual information about device operations.

Language:PythonLicense:GPL-3.0Stargazers:278Issues:20Issues:3

ESP32-Wi-Fi-Penetration-Tool

Wifi Hacking / DDOS Attacks for the ESP32

RFQuack

RFQuack: the versatile RF-analysis tool that quacks!

Language:C++License:GPL-2.0Stargazers:210Issues:11Issues:25

Talkie

Refurbished Arduino version of the Talkie library from Peter Knight.

Language:C++License:GPL-3.0Stargazers:200Issues:19Issues:24

DapperMime

CMSIS-DAP using TinyUSB

srxe_cc1101

Adding a CC1101 module to SRXE

flipperzero-sesproject

Segger Embedded Studio project for building & debugging Flipper Zero firmware.

CPY-CC1101

CPY-CC1101 a CircuitPython library for CC1101 RF Transceivers. I use it with a CC1101 Arduino module connected trough SPI to an Adafruit M4 Express.

Language:PythonLicense:GPL-3.0Stargazers:29Issues:5Issues:0

advrc

Rolling Codes are used in cars to authenticate that you're the one who has the key and wants to open the car. But this can be broken pretty easily by using Samy Kamkar's jamming technique. With Advanced Rolling Codes we're putting in an extra layer of security by adding datetime to the generated hash, so it cannot be played back.

esp32-micropython-wifi-sniff-inject

A ESP32 build of micropython v1.12 using ESP-IDF v4.0 that supports WiFi sniffing and injection.

Language:PythonStargazers:26Issues:2Issues:0

RFmoggy

NodeMCU ESP8266 CC1101 Sub1GHz OOK transmitter & brute forcer w/ pre-saved signals (e.g. TouchTunes Jukebox)

Language:C++Stargazers:18Issues:1Issues:0