+
Skip to content
View wrightrocket's full-sized avatar

Block or report wrightrocket

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 4,220 495 Updated Oct 10, 2025

Multi-Cloud Security Auditing Tool

Python 7,375 1,151 Updated Sep 23, 2025

Damn Vulnerable Web Application (DVWA)

PHP 11,936 4,257 Updated Oct 9, 2025

🐬 Feature-rich, stable and customizable Flipper Firmware

C 7,396 386 Updated Oct 6, 2025

All-in-one AI automation platform (workflows, agents, cases, tables) for security, IT, and infra teams.

Python 3,284 300 Updated Oct 10, 2025

OpenBoard is a cross-platform interactive whiteboard application intended for use in a classroom setting.

C++ 2,713 472 Updated Aug 28, 2025

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 10,423 2,922 Updated Oct 10, 2025

Checkpot Honeypot Checker

Python 46 12 Updated Jan 20, 2019

E-mails, subdomains and names Harvester - OSINT

Python 14,678 2,322 Updated Oct 9, 2025

Tool to find metadata and hidden information in the documents.

C# 3,307 594 Updated Dec 8, 2022

Perfect companion for your Flipper Zero. ESP32 with WiFi, BT/BLE, micro-SD, camera+PSRAM, flashlight and extras: NRF24/CC1101, 3V/5V sensors

C++ 661 38 Updated Aug 15, 2025

A VBA parser and emulation engine to analyze malicious macros.

Python 1,108 189 Updated Jul 10, 2024

Powerful Python tool to analyze PDF documents

Python 1,389 251 Updated Aug 19, 2024

Ghidra is a software reverse engineering (SRE) framework

Java 61,170 6,793 Updated Oct 8, 2025

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 15,980 3,609 Updated Sep 4, 2025

Trying to tame the three-headed dog.

C# 4,675 833 Updated Sep 8, 2025

Draw! is a small game that was developed in C

C 181 9 Updated May 22, 2021

PEiD detects most common packers, cryptors and compilers for PE files.

HTML 307 51 Updated Apr 10, 2017

Google Chrome, Firefox, and Thunderbird extension that lets you write email in Markdown and render it before sending.

JavaScript 60,035 11,187 Updated Aug 22, 2025

This tool analyzes a given Github repository and searches for dangling or force-pushed commits containing potential secret or interesting information.

Python 175 16 Updated Feb 28, 2025

A tool to perform Kerberos pre-auth bruteforcing

Go 3,082 457 Updated Aug 20, 2024

A collective of different IRs for the Flipper

2,364 331 Updated Apr 20, 2025

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

C++ 8,660 958 Updated Oct 10, 2025

A sample Spring-based application

CSS 8,645 26,907 Updated Oct 6, 2025

Flipper Zero Unleashed Firmware

C 20,211 1,692 Updated Oct 9, 2025

Hash collisions and exploitations

Python 3,276 200 Updated Feb 20, 2025
Python 200 15 Updated Feb 25, 2024

In-application debugger for ARM Cortex and RISC-V processors.

C 3,630 824 Updated Oct 10, 2025

Flipper Zero filesystem driver

Python 200 16 Updated Oct 6, 2025
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载