Stars
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
🐬 Feature-rich, stable and customizable Flipper Firmware
All-in-one AI automation platform (workflows, agents, cases, tables) for security, IT, and infra teams.
OpenBoard is a cross-platform interactive whiteboard application intended for use in a classroom setting.
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
E-mails, subdomains and names Harvester - OSINT
Tool to find metadata and hidden information in the documents.
Perfect companion for your Flipper Zero. ESP32 with WiFi, BT/BLE, micro-SD, camera+PSRAM, flashlight and extras: NRF24/CC1101, 3V/5V sensors
A VBA parser and emulation engine to analyze malicious macros.
Powerful Python tool to analyze PDF documents
Ghidra is a software reverse engineering (SRE) framework
Playground (and dump) of stuff I make or modify for the Flipper Zero
PEiD detects most common packers, cryptors and compilers for PE files.
Google Chrome, Firefox, and Thunderbird extension that lets you write email in Markdown and render it before sending.
This tool analyzes a given Github repository and searches for dangling or force-pushed commits containing potential secret or interesting information.
A tool to perform Kerberos pre-auth bruteforcing
logickworkshop / Flipper-IRDB
Forked from Lucaslhm/Flipper-IRDBA collective of different IRs for the Flipper
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
A sample Spring-based application
Flipper Zero Unleashed Firmware
In-application debugger for ARM Cortex and RISC-V processors.