8000 chrismaher027 / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View chrismaher027's full-sized avatar

Block or report chrismaher027

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Flipper zero and RTL8720 (BW16)

C 16 2 Updated Apr 14, 2025
Python 22 5 Updated May 29, 2025

Exploit for side quests 2023 | TryHackMe Advent of Cyber 2023

Python 7 Updated Apr 10, 2025

Autonomous agents for everyone

TypeScript 15,955 5,206 Updated May 29, 2025

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 9,893 2,853 Updated May 28, 2025

CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).

JavaScript 119 10 Updated Mar 31, 2025

Evil portal app for the flipper zero + WiFi dev board

HTML 1,833 225 Updated Jul 26, 2024

A repository of portals I made for the Evil Portal app on the Flipper Zero. Most portals are for European brands/companies but valid for other regions too.

HTML 413 29 Updated Jun 8, 2024

An easy script/app to create Evil Portals quickly to be used on the Flipper Zero.

Shell 278 19 Updated Nov 8, 2023

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 15,366 3,525 Updated May 16, 2025

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 35 3 Updated Aug 13, 2023

Brute force subghz fixed codes using flipper zero

Python 2,207 142 Updated Jul 12, 2024

Playground (and dump) of stuff I make or modify for the Flipper Zero

Batchfile 70 6 Updated Oct 27, 2022

Easily Flash Marauder onto the Flipper Zero Devboard or an ESP32!

Python 1,224 154 Updated Nov 12, 2024

APT & CyberCriminal Campaign Collection

YARA 3,898 958 Updated Jul 25, 2024

Wordlists for Cracking Spectrum Wifi Passwords

2 Updated Feb 10, 2025

Automated tool implementing Hash Length Extension Attack in MD4,MD5,SHA1,SHA256,SHA512 along with an example

Python 20 2 Updated Nov 16, 2024

Hash-Extender-Bruter is a tool in python to bruteforce Hash-extender length and send back cookie to website

Python 7 1 Updated Sep 13, 2020

Automated script for performing Padding Oracle attacks

Perl 774 222 Updated Jul 13, 2024

Google Dork List - Uncover the Hidden Gems of the Internet ( There are at least 320+ categories ) + Web App

536 89 Updated Apr 18, 2025

Google Dorking Tool

Python 1 Updated Jan 24, 2025

Graphical Google Dorks browser tool for Google

HTML 2 Updated May 4, 2025

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Python 14,478 2,446 Updated Dec 15, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 49,189 2,146 Updated May 29, 2025

Hunt down social media accounts by username across social networks

Python 65,760 7,558 Updated May 6, 2025

This repository contains a curated list of websites and repositories featuring pentest & red-team resources such as cheatsheets, write-ups, tools, techniques, programming/scripting notes, and more.…

64 17 Updated May 21, 2025

All Algorithms implemented in Python

Python 200,921 46,813 Updated May 29, 2025
Python 1 Updated May 19, 2025
Next
0