hmax42's starred repositories

PiBunny

Run Hak5 Bash Bunny scripts on a raspbery pi

Language:PythonLicense:MITStargazers:222Issues:0Issues:0

PiSavar

📡 🍍Detects activities of PineAP module and starts deauthentication attack (for fake access points - WiFi Pineapple Activities Detection)

Language:PythonLicense:GPL-3.0Stargazers:229Issues:0Issues:0

malduino

All the Malduinos!

Language:JavaScriptLicense:MITStargazers:208Issues:0Issues:0

RED_HAWK

All in one tool for Information Gathering, Vulnerability Scanning and Crawling. A must have tool for all penetration testers

Language:PHPLicense:MITStargazers:2893Issues:0Issues:0

ESPGeiger

MicroPython library for the ESP8266 Geiger counter described here: https://hackaday.io/project/12933-esp8266-geiger-counter

Language:PythonStargazers:21Issues:0Issues:0

ESP8266-Firewall

A basic firewall for the ESP8266

Language:ArduinoStargazers:22Issues:0Issues:0

GameColorWheelCreator

This is the tool used to create those awesome Color Wheels available at https://twitter.com/gamecolorwheel and https://www.instagram.com/gamecolorwheel. Just go crazy with it.

Language:C#License:MITStargazers:29Issues:0Issues:0

kismet

Github mirror of official Kismet repository

Language:C++License:NOASSERTIONStargazers:1507Issues:0Issues:0

cartreader

A shield for the Arduino Mega that can back up video game cartridges.

Language:C++License:GPL-3.0Stargazers:2106Issues:0Issues:0

ESP32_OLED_webradio

OLED display support is added to ESP32 MP3 web radio/bluetotooth speaker code by MrBuddyCasino's. Now webradio station switching is supported (implemented by n24bass)

Language:C++Stargazers:243Issues:0Issues:0

ESPea-Examples

Examples for ESPea and ESPea32

Language:C++Stargazers:17Issues:0Issues:0

WiDucky

WiFi Enabled USB Rubber Ducky

Language:C#License:GPL-3.0Stargazers:136Issues:0Issues:0

can-utils

Linux-CAN / SocketCAN user space applications

Language:CStargazers:2303Issues:0Issues:0

USaBUSe

Universal Serial aBUSe is a project to demonstrate the risks of hardware bypasses of software security by Rogan Dawes at SensePost.

Language:CLicense:NOASSERTIONStargazers:483Issues:0Issues:0

wifi_ducky

Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4

Language:CLicense:MITStargazers:1266Issues:0Issues:0

Duckduino-microSD

Interpreter that runs on an arduino, decodes and executes ducky script on a microSD card.

Language:ArduinoStargazers:287Issues:0Issues:0

ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.

Language:C++License:MITStargazers:554Issues:0Issues:0

uradmonitor_kit1

A hackable open source sensor IoT board with network interface. A DIY Geiger counter KIT to contribute readings to the uRADMonitor network.

Language:C++License:GPL-3.0Stargazers:77Issues:0Issues:0

lichee-pi-zero

Lichee Zero: An SD-Size (breadboard-compatible) Cortex-A7 Board

Language:PythonStargazers:169Issues:0Issues:0

pixd

🔍 Colourful visualization tool for binary files

Language:CLicense:MITStargazers:529Issues:0Issues:0