-
openvasreporting Public
Forked from TheGroundZero/openvasreportingOpenVAS Reporting: Convert OpenVAS XML report files to reports
Python Other UpdatedNov 8, 2024 -
-
Adafruit_nRF52_Bootloader Public
Forked from adafruit/Adafruit_nRF52_BootloaderUSB-enabled bootloaders for the nRF52 BLE SoC chips
C MIT License UpdatedAug 5, 2024 -
-
-
-
-
LOGITacker Public
Forked from RoganDawes/LOGITackerEnumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.
-
VMware-CVE-2022-22954 Public
Forked from sherlocksecurity/VMware-CVE-2022-22954POC for VMWARE CVE-2022-22954
UpdatedApr 12, 2022 -
riscv-openocd-wch Public
Forked from kprasadvnsi/riscv-openocd-wchOpenOCD source code for CH32V series MCUs released by Mounriver IDE
C Other UpdatedMar 29, 2022 -
Vajra Public
Forked from TROUBLE-1/VajraVajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure environment. It features an intuitive web-based user interface built with the Python Flask modu…
CSS GNU Affero General Public License v3.0 UpdatedMar 1, 2022 -
NetblockTool Public
Forked from NetSPI/NetblockToolFind netblocks owned by a company
Python Other UpdatedFeb 28, 2022 -
usbasp Public
Forked from dioannidis/usbaspusbasp improved firmware
-
pico-sdk Public
Forked from raspberrypi/pico-sdk -
pico-serprog Public
Forked from kukrimate/pico-serprogFlashrom compatible SPI flasher firmware for the Raspberry Pi Pico.
-
ipv6-ghost-ship Public
Forked from aidansteele/ipv6-ghost-shipSilly usage of AWS EC2 IPv6 prefixes
Go UpdatedJan 6, 2022 -
danectl Public
Forked from raforg/danectlDNSSEC DANE implementation manager
Shell GNU General Public License v2.0 UpdatedDec 23, 2021 -
noPac Public
Forked from cube0x0/noPacCVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
C# UpdatedDec 11, 2021 -
sam-the-admin Public
Forked from safebuffer/sam-the-adminExploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Python UpdatedDec 11, 2021 -
Logout4Shell Public
Forked from Cybereason/Logout4ShellUse Log4Shell vulnerability to vaccinate a victim server against Log4Shell
Java UpdatedDec 11, 2021 -
coreboot-x201 Public
Coreboot for Lenovo X201
-
PSBits Public
Forked from gtworek/PSBitsSimple (relatively) things allowing you to dig a bit deeper than usual.
PowerShell The Unlicense UpdatedNov 26, 2021 -
IMSI-catcher Public
Forked from Oros42/IMSI-catcherThis program show you IMSI numbers of cellphones around you.
-
BruteShark Public
Forked from odedshimon/BruteSharkNetwork Analysis Tool
-
-
LA104-1 Public
Forked from gabonator/LA104LA104 logic analyser alternative firmware and experiments
C MIT License UpdatedJul 30, 2021 -
ItWasAllADream Public
Forked from byt3bl33d3r/ItWasAllADreamA PrintNightmare (CVE-2021-3457) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
-
coreboot Public
Forked from coreboot/corebootMirror of https://review.coreboot.org/coreboot.git. We don't handle Pull Requests.
C GNU General Public License v2.0 UpdatedApr 2, 2021 -
-
OWASP-Calculator Public
Forked from JavierOlmedo/OWASP-Calculator🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment
HTML MIT License UpdatedMar 25, 2021