Skip to content
View HannibalLecter00's full-sized avatar

Block or report HannibalLecter00

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Minino is an original multiprotocol and multiband board made for sniffing, communicating, and attacking IoT devices. It was designed as a mini Cat that integrates the powerful ESP32C6, GPS, microSD…

C++ 41 5 Updated Oct 4, 2024

The ESP32-BlueJammer (Bluetooth jammer, BLE jammer, WiFi jammer, RC jammer) disrupts various devices using an ESP32 and nRF24 modules, causing plenty of noise and sending unnecessary packets (DoS).…

327 26 Updated Oct 4, 2024

LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities

Python 283 53 Updated Jan 7, 2024

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 21,969 1,669 Updated Sep 29, 2024

Incredibly fast crawler designed for OSINT.

Python 10,957 1,495 Updated Aug 16, 2024

A collection of several hundred online tools for OSINT

HTML 5,319 607 Updated Aug 18, 2024

An OSINT tool to search for accounts by username and email in social networks.

Python 2,730 346 Updated Sep 1, 2024

Analyze assets authorization, who has access to what and how

Python 76 6 Updated Jun 18, 2024

In-depth attack surface mapping and asset discovery

Go 11,891 1,871 Updated Sep 24, 2024

REplay is a reverse engineering playground that has 3 separate levels and acts as a fancy little playground mimicking real world reverse engineering challenges that reverse engineers come across ea…

HTML 15 Updated Apr 13, 2024

DarkGPT is an OSINT assistant based on GPT-4-200K (recommended use) designed to perform queries on leaked databases, thus providing an artificial intelligence assistant that can be useful in your t…

Python 2,019 263 Updated Sep 21, 2024

This repository is focused on cybersecurity in the industrial world. Many industrial communication protocols and equipment is investigated and pentested

C 119 23 Updated Oct 31, 2022

CEH V12 Training Kit (20 Modules)

8 1 Updated Nov 28, 2023

Use your Rasperry Pi Pico and Android Phone as an Oscilloscope and Logic Analyzer

1,075 95 Updated May 9, 2024

RollJam is a method of capturing a vehicle's rolling code key fob transmission by simultaneously intercepting the transmission and jamming the receivers window; giving the attacker a valid rolling …

C++ 102 11 Updated Aug 5, 2022

802.11 Attack Tool

Rust 1,041 58 Updated Oct 5, 2024

Hyperion pre installed on Raspberry Pi OS Lite

Shell 293 37 Updated Aug 25, 2024

TPMS application for Flipper Zero

C 133 16 Updated Jul 27, 2024

Diy sim800l GPIO module for FlipperZero. Easy build with "Iron Toner Transfer for PCB Making"

75 3 Updated Dec 15, 2023

A simple and easy way to find Flipper Zero Devices and Bluetooth Low Energy Based Attacks

Python 773 57 Updated Sep 21, 2024

WiFi Hash Purple Monster, store EAPOL & PMKID packets in an SD CARD using a M5STACK / ESP32 device

C 927 104 Updated Nov 25, 2023

Public STK-Sweep repo.

JavaScript 88 9 Updated Feb 23, 2024

A reconnaissance framework for researching and investigating Telegram.

Python 829 115 Updated Jul 11, 2024

ESP8266 WiFi captive portal for phishing WiFi passwords.

C++ 38 7 Updated Feb 14, 2021

🔑 WiFi captive portal for ESP8266 (Fake sign in)

C++ 281 64 Updated Apr 23, 2024

Tutorial on how to build a captive portal

67 7 Updated Jul 5, 2017

Transform your Flipper Zero into a radar scanner using the RCWL-0516 module. Detect human movement, adjust sensitivity, get real-time alerts, and enjoy bi-directional detection. Control with ease, …

C 117 2 Updated Oct 25, 2023
Next