Skip to content
View gordibus's full-sized avatar
  • France - Türkiye

Block or report gordibus

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
36 stars written in C
Clear filter

World's fastest and most advanced password recovery utility

C 20,973 2,868 Updated Aug 16, 2024

UNIX-like reverse engineering framework and command-line toolset

C 20,433 2,979 Updated Sep 30, 2024

Flipper Zero Unleashed Firmware

C 17,124 1,429 Updated Sep 29, 2024

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 13,550 3,184 Updated Sep 30, 2024

Flipper Zero firmware source code

C 12,619 2,687 Updated Sep 28, 2024

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 9,978 2,377 Updated Sep 27, 2024

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

C 9,387 684 Updated Jun 29, 2024

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,351 2,253 Updated Mar 17, 2024

A repository for learning various heap exploitation techniques.

C 7,145 1,132 Updated Sep 9, 2024

RogueMaster Flipper Zero Firmware

C 5,201 536 Updated Sep 30, 2024

🐬 Feature-rich, stable and customizable Flipper Firmware

C 4,293 167 Updated Sep 27, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,523 626 Updated Sep 12, 2024

Small tool to capture packets from wlan devices.

C 1,808 393 Updated Sep 23, 2024

Unified repository for different Metasploit Framework payloads

C 1,722 668 Updated Sep 26, 2024

SSH man-in-the-middle tool

C 1,613 196 Updated Jul 2, 2021

A C library for reading, creating, and modifying zip archives.

C 833 271 Updated Sep 29, 2024

A no-frills keylogger for macOS.

C 575 166 Updated Jun 27, 2022

New Concept C Language

C 489 182 Updated Sep 14, 2022

Bookit / Windows Login Password and Bitlocker Bypass Tool

C 363 66 Updated Aug 7, 2024

Learn C Programming, published by Packt

C 241 84 Updated Jul 18, 2023

✉️ Learn Network Protocol and Network Programming

C 208 108 Updated Oct 31, 2023

wireshark + boundary IPFIX decode patches

C 204 167 Updated Jun 8, 2018

Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.

C 171 67 Updated Apr 27, 2021

WannaCry decompiled source code

C 64 14 Updated Dec 5, 2022

Codes sources des challenges de l'édition 2023 du 404 CTF

C 59 8 Updated Sep 28, 2023

This repository is used to teach you how to exploit basic binary vulnerabilities.

C 29 10 Updated Sep 2, 2019

sysvinit analysis

C 6 9 Updated Jun 30, 2013
Next