SkeletonMan03 / Xtreme-Firmware
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
☆13Updated 9 months ago
Alternatives and similar repositories for Xtreme-Firmware:
Users that are interested in Xtreme-Firmware are comparing it to the libraries listed below
- Mousejacking fun!☆44Updated 2 years ago
- Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.☆69Updated 2 years ago
- Just a quick spot to host for flashing. Nothing to see here... please move along.☆47Updated 2 years ago
- Download any sub directory from a GitHub repo.☆36Updated 4 months ago
- Wifi Hacking / DDOS Attacks for the ESP32☆59Updated 2 years ago
- Flipper - Pi Companion App☆34Updated 11 months ago
- A Dump Of Files For The Flipper Zero☆50Updated 2 years ago
- Hosted Reverse Shell generator with a ton of functionality (thanks 0day!)☆40Updated 4 months ago
- A GPT-empowered penetration testing tool☆74Updated 4 months ago
- Collection of some scripts for the Flipper (darmiel)☆67Updated 4 months ago
- Welcome to this Flipper Zero BadUsb script collection! These scripts were made with love. By downloading the files, you automatically agr…☆73Updated last year
- Generate TPMS sub files for the Flipper Zero☆38Updated 4 months ago
- Recover keys from collected nonces (Flipper Nested key recovery script)☆38Updated 4 months ago
- Custom Firmware for the Flipper Zero, to add support for Honda key fobs (FCC ID: KR5V2X)☆85Updated last year
- Research (and dump) of all stuff for Flipper Zero☆70Updated 2 years ago
- The Iceman fork of Proxmark3 / RFID / NFC reader, writer, sniffer and emulator☆37Updated 4 months ago
- Converter for DuckyScript to HIDScript☆67Updated 2 years ago
- Create GitHub Resource Download Link☆23Updated 2 years ago
- This is a dump of all the interesting "Hacking" things that I have either made or found.☆24Updated last year
- FORKED: This repository is a collection of powershell functions every hacker should know.☆81Updated 4 months ago
- A simple tool to gather sign-in credentials from 'log.txt' files of the Evil Portal app and extract them into one easy-to-read file☆33Updated last year
- ☆46Updated 4 months ago
- Playground (and dump) of stuff I make or modify for the Flipper Zero☆35Updated last year
- A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty an…☆137Updated 4 months ago
- 🏴☠️ Custom asset pack for Flipper Zero based on Pirates of the Caribbean☆30Updated 3 weeks ago
- Exports Discord chat logs to a file☆13Updated 4 months ago
- This is where Talking-Sasquash documentation is!☆42Updated 4 months ago
- Made to be used with Flipper just drag the folder into NFC☆45Updated 4 months ago
- Flipper Zero Bad USB Repository and some extras for everyone to learn and use their flipper, and maybe create some scripts☆30Updated 2 months ago