djsime1 / djsime1Links
There may or may not be an easter egg if you enable dark mode.
☆10Updated 2 years ago
Alternatives and similar repositories for djsime1
Users that are interested in djsime1 are comparing it to the libraries listed below
Sorting:
- The Iceman fork of Proxmark3 / RFID / NFC reader, writer, sniffer and emulator☆41Updated last year
- This is where Talking-Sasquash documentation is!☆47Updated last year
- Made to be used with Flipper just drag the folder into NFC☆51Updated last year
- Async Web Server for ESP8266 and ESP32☆13Updated 2 years ago
- A comprehensive list of tools that can be used for finding information related to a specific vehicle.☆122Updated last year
- Welcome to this Flipper Zero BadUsb script collection! These scripts were made with love. By downloading the files, you automatically agr…☆88Updated 2 years ago
- Exports Discord chat logs to a file☆12Updated last year
- Flipper Application Catalog☆14Updated last month
- Collection of some scripts for the Flipper (darmiel)☆75Updated last year
- Generate TPMS sub files for the Flipper Zero☆47Updated last year
- Recover keys from collected nonces (Flipper Nested key recovery script)☆38Updated last year
- Flipper Zero WiFi Marauder companion app☆106Updated last month
- Custom Firmware for the Flipper Zero, to add support for Honda key fobs (FCC ID: KR5V2X)☆89Updated 2 years ago
- Flipper Zero Unleashed Firmware☆92Updated last year
- Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.☆72Updated 2 years ago
- FORKED: This repository is a collection of powershell functions every hacker should know.☆97Updated last year
- A Collection of Flipper Zero Scripts / Applications / ETC...☆61Updated 3 years ago
- ☆52Updated last year
- Mousejacking fun!☆47Updated 3 years ago
- Specify what you want it to build, the AI asks for clarification, and then builds it.☆37Updated last year
- Repository for my flipper zero badUSB payloads☆129Updated last year
- rek5labs fipper boards☆22Updated 2 years ago
- ☆33Updated 9 months ago
- RogueMaster F0 FW (Fork)☆92Updated last year
- mfkey32v2 mifare classic nonce to key calculator (Equip)☆37Updated last year
- PLUG & PLAY FLIPPER ZERO SCRIPTS For MacOS☆71Updated last year
- Password list generator that focuses on keywords mutated by commonly used password creation patterns☆24Updated last year
- Research (and dump) of all stuff for Flipper Zero☆81Updated 3 years ago
- Wifi Hacking / DDOS Attacks for the ESP32☆69Updated 3 years ago
- A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty an…☆152Updated last year