Mark's repositories

BluetoothScannerAndAttacker

An app that utilizes the flipper zero to scan for BT devices vulnerable to the BlueBorne exploit, allowing for complete control of the device.

Language:CStargazers:60Issues:0Issues:0

BadUSB

A collection of my badUSB scripts and payloads for the flipper zero and other badusb / badkb devices.

Language:PythonStargazers:20Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:2Issues:0Issues:0

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:1Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

awesome-web-hacking

A list of web application security

License:MITStargazers:1Issues:0Issues:0

Exploit-Library

This is a collection of my favorite exploits that I have used while preparing for the OSCP.

Language:ShellStargazers:1Issues:0Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:MITStargazers:1Issues:0Issues:0

Malware

A malware script utilizing NIM for the baseline script and Sliver (on Linux) for c2 shellcode generation.

Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:1Issues:0Issues:0

infosec-resources

A list of helpful cybersecurity / infosec resources

Stargazers:0Issues:0Issues:0

MarkCyber

Learn a bit more about me and where to contact me.

Stargazers:0Issues:0Issues:0

RemoveWindowsAccounts

PowerShell script to remove accounts from a windows machine through hkey modification that can be ran through scheduled tasks or SCCM.

Language:PowerShellStargazers:0Issues:0Issues:0