javanesse

javanesse

Geek Repo

Company:Javanesse Inc

Location:Indonesia

Github PK Tool:Github PK Tool

javanesse's repositories

practicesharp

A playback practice tool for musicians that allows slowing down, changing pitch, defining presets and loops on music files.

Stargazers:0Issues:0Issues:0

php-jpeg-injector

Injects php payloads into jpeg images

Stargazers:0Issues:0Issues:0

ESPortalV2

ESPortalV2 is a WiFi Captive Portal Credential Harvester (Phisher) for ESP8266 Devices. Fake a "Free WiFi HotSpot" with spoofed login pages.

License:MITStargazers:0Issues:0Issues:0

BlocklyDuino

BlocklyDuino is a web-based visual programming editor for arduino.

Stargazers:0Issues:0Issues:0

ESP8266_WiFi_Captive_Portal_2.0

:key: WiFi captive portal for ESP8266 (Fake sign in)

Stargazers:0Issues:0Issues:0

MQTT-extension

MQTT extension for microBlock

Stargazers:0Issues:0Issues:0

Movie-Tools

Windows software to find,sort and categorize your movies/series files

License:MITStargazers:0Issues:0Issues:0

WiFi-Spam

:email::satellite: Spam thousands of WiFi access points with custom SSIDs

Stargazers:0Issues:0Issues:0

PwrDeauther

:zap: Deauth a specific WiFi access point or an entire channel

Stargazers:0Issues:0Issues:0

EHTools-1

Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OverThruster

HID attack payload generator for Arduinos

License:GPL-3.0Stargazers:0Issues:0Issues:0

KBProIDE

KB Pro IDE

License:MITStargazers:0Issues:0Issues:0

ESPloitV2

WiFi Keystroke Injection Tool designed for an Atmega 32u4/ESP8266 Paired via Serial (Cactus WHID Firmware). Also features Serial, HTTP, and PASV FTP exfiltration methods and an integrated Credential Harvester Phishing tool called ESPortal.

License:MITStargazers:0Issues:0Issues:0

EVIL-ESP

A super portable evil device, based on the ESP8266 board, running Micropython and equipped with a single button and a small OLED display

License:GPL-3.0Stargazers:0Issues:0Issues:0

esp8266-frankenstein

Alternative firmware for ESP8266 modules

Stargazers:0Issues:0Issues:0

Evil-Twin-For-ESP8266

Evil Twin Attack For ESP8266, Captive Portal + Fake AP + Changeable Index, Micropython

License:GPL-3.0Stargazers:0Issues:0Issues:0

IR_Remote_PC

:computer: Control your PC remotely

License:MITStargazers:0Issues:0Issues:0

awesome-open-iot

A curated list of awesome open source IoT frameworks, libraries and software.

Stargazers:0Issues:0Issues:0

whitecat-ide

The Whitecat IDE, to program the ecosystem in Blocks or Lua

Stargazers:0Issues:0Issues:0

Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-android-things

A curated list of awesome android things tutorials, libraries and much more at one place

Stargazers:0Issues:0Issues:0

OpenCore-HotPatching-Guide

https://github.com/daliansky/OC-little | Daliansky's guide Translated into English

Stargazers:0Issues:0Issues:0

Mixly_Company_Extend

Libraries for Mixly(Suitable for Mixly 0.964 or later)

Stargazers:0Issues:0Issues:0

facilino

A block-based programming environment for Arduino.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BlocklyDuino_IDE_plugin

BlocklyDuino integration tool for IDE Arduino

Stargazers:0Issues:0Issues:0

AIchat

AIchat.js: open source chatbot in javascript

License:AGPL-3.0Stargazers:0Issues:0Issues:0

AppyBuilderPersonal

AppyBuilder Offline - Personal

Stargazers:0Issues:0Issues:0

ESP-HTML-Compressor

This Python script, minifies and converts HTML,CSS and Javascript files, to an char array of hex values. Which is to be stored in the ESP progmem.

License:MITStargazers:0Issues:0Issues:0

DigiTrack

Attacks for $5 or less using Arduino

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0