Skip to content
View LucaBongiorni's full-sized avatar
Block or Report

Block or report LucaBongiorni

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Kali Linux Phosh for PinePhone/Pro and other QCOM Mainlined Devices

Shell 60 9 Updated Aug 11, 2024

Hidden tear 2.0 with more extension and now it can crypt directory like Documents, Download, Pictures etc.

C# 29 21 Updated Jun 23, 2017

This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).

Python 263 58 Updated Apr 11, 2024

Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)

HTML 139 52 Updated Jan 4, 2017

A toolkit for the USB Rubber ducky. Featuring an emulator, code validator & encoder.

C# 44 15 Updated Jan 19, 2017

Encode powershell payload into bat files

Python 147 51 Updated Feb 1, 2018

$10 USB Rubber Ducky Clone

C# 59 17 Updated Sep 15, 2017

WiFi Enabled USB Rubber Ducky

C# 135 46 Updated Dec 17, 2016

Collection of metasploit modules

Ruby 66 14 Updated Mar 1, 2017
Python 19 9 Updated May 13, 2021

Python2 / BASH / VBS- UAC D&E Rubber Ducky

Python 60 23 Updated Oct 18, 2018

a collection of writeups and tools related to ~embedded device ~hacking

Shell 139 23 Updated May 23, 2018

A rudimentary remote desktop tool for the X11 protocol exploiting unauthenticated x11 sessions

Python 78 38 Updated Apr 11, 2017

(l)user hunter using WinAPI calls only

C++ 9 117 Updated Nov 29, 2016

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

JavaScript 6,203 996 Updated Nov 26, 2018

RedSnarf is a pen-testing / red-teaming tool for Windows environments

PowerShell 1,199 240 Updated Sep 14, 2020

Modified Micronucleus bootloader for uDuck

C 5 2 Updated Nov 8, 2016

USB Rubber Ducky for ATTiny85

Eagle 106 24 Updated Oct 1, 2020

hostapd-mana - build-files, and installation-files for OpenWRT

C 30 13 Updated Nov 20, 2021

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,871 559 Updated Aug 7, 2024

Damn Vulnerable Thick Client App

C# 140 57 Updated Jul 16, 2020

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,251 753 Updated May 14, 2024

WiFi Registry Enumeration / POL Target Enumeration

PowerShell 4 4 Updated Sep 9, 2016

Powershell Persistence Locator

PowerShell 67 26 Updated Sep 11, 2016

Mousejack for ATmega32u4

C++ 190 58 Updated Jun 9, 2023

This is a custom feed containing experimental packages for sensing and detecting malware on OpenWRT-based routers created by and for researchers at Drexel University and University of California Ri…

Makefile 4 2 Updated Aug 27, 2020

DIAG parser and to GSMTAP converter

C 63 32 Updated Nov 27, 2017

A tool to abuse Exchange services

Go 2,131 356 Updated Jun 10, 2024
Next