trend-ziv-chang

trend-ziv-chang

Geek Repo

Github PK Tool:Github PK Tool

trend-ziv-chang's repositories

Xtreme-Firmware

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

License:GPL-3.0Stargazers:0Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec.

Stargazers:0Issues:0Issues:0

xeol

A scanner for end-of-life (EOL) software in container images, filesystems, and SBOMs

License:Apache-2.0Stargazers:0Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ChameleonUltra

The new generation chameleon based on NRF52840 makes the performance of card emulation more stable. And gave the chameleon the ability to read, write, and decrypt cards.

License:GPL-3.0Stargazers:0Issues:0Issues:0

saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

rpg_tactical_fantasy_game

A tactical turn-based game project in pygame, open to support

License:GPL-3.0Stargazers:0Issues:0Issues:0

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

License:Apache-2.0Stargazers:0Issues:0Issues:0

emba

EMBA - The firmware security analyzer

License:GPL-3.0Stargazers:0Issues:0Issues:0

DAILA

A decompiler-unified plugin for accessing the OpenAI API to improve your decompilation experience

Stargazers:0Issues:0Issues:0

BMWPhevBMS

SimpBMS Firmware for BMW Phev batteries 16s modules

Stargazers:0Issues:0Issues:0

Flipper-Gravity

A Flipper Zero companion app for ESP32-C6 Gravity

License:MITStargazers:0Issues:0Issues:0

tw-invoice

🇹🇼🧾 Python SDK for accessing Taiwan E-Inovice API

License:MITStargazers:0Issues:0Issues:0

WinDbg_Scripts

Useful scripts for WinDbg using the debugger data model

Stargazers:0Issues:0Issues:0

computerraria

A fully compliant RISC-V computer made inside the game Terraria

Stargazers:0Issues:0Issues:0

ransomware_map

Map tracking ransomware, by OCD World Watch team

Stargazers:0Issues:0Issues:0

Boot-Linux-ESP32S3-Playground

This is a playground for the Boot Linux on ESP32-S3

Stargazers:0Issues:0Issues:0

RemoteIDSpoofer

NodeMCU RemoteID Spoofer

Stargazers:0Issues:0Issues:0

H-spi-adapters

PCB design for SPI adapters (HATs)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

GoReSym

Go symbol recovery tool

License:MITStargazers:0Issues:0Issues:0

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

automotive_diag

Core definitions of the Unified Diagnostic Services (UDS), KWP2000, and OBD-II specifications for road vehicles

License:Apache-2.0Stargazers:0Issues:0Issues:0

uds

Python package for communication via UDS (Unified Diagnostic Services) protocol. The package supports typical buses (i.e. CAN, Ethernet, LIN, FlexRay, K-Line) with possible extensions to any bus.

License:MITStargazers:0Issues:0Issues:0

carhacking

Car Hacking Village Philippines Repository

Stargazers:0Issues:0Issues:0

gallia

Extendable Pentesting Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

a2lfile

Create, edit and write a2l files with this rust crate

Stargazers:0Issues:0Issues:0

awesome-canbus

:articulated_lorry: Awesome CAN bus tools, hardware and resources for Cyber Security Researchers, Reverse Engineers, and Automotive Electronics Enthusiasts.

License:CC0-1.0Stargazers:0Issues:0Issues:0