Skip to content
View deshi-8's full-sized avatar

Block or report deshi-8

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Android application for running Windows applications with Wine and Box86/Box64

C 7,600 356 Updated Aug 9, 2024

WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids.

C++ 1,644 244 Updated Jul 27, 2024

GNU Radio – the Free and Open Software Radio Ecosystem

C++ 4,998 1,888 Updated Aug 27, 2024

Firmware for m5stack Cardputer, StickC and ESP32

C 266 43 Updated Aug 30, 2024

M5 Stick C firmware for high-tech pranks

C 729 147 Updated Aug 22, 2024

App launcher for M5StickC, M5StickC Plus, M5StickC Plus 2 and M5Cardputer

C 202 18 Updated Aug 21, 2024

A good looking terminal emulator which mimics the old cathode display...

QML 22,043 840 Updated Jun 14, 2024

Raspberry Pi as FM transmitter

C++ 1,287 289 Updated Jan 2, 2024

A collective of different IRs for the Flipper

2,459 1,022 Updated Aug 17, 2024

Shell script to set up a Raspberry Pi/Odroid/PC with RetroArch emulator and various cores

Shell 10,020 1,381 Updated Aug 19, 2024

Steps to setup RetroPie on Raspberry Pi 5

62 5 Updated Mar 27, 2024

EvilCrowRF Project

HTML 12 2 Updated May 2, 2024

Documentation, gerbers, design and schematic.

C++ 54 9 Updated Jun 2, 2020

The firmwares are created by h-RAT Thanks to him

16 2 Updated Sep 26, 2023

This firmware is an alternative to the EvilCrowRF default firmware. Module: CC1101 - Compatible Flipper Zero file.

HTML 269 25 Updated Jan 18, 2024

BLE jammer using NRF240L+ modules and Maple Mini (STM32)

C++ 126 13 Updated Oct 31, 2020

Evil Crow RF device.

C++ 374 68 Updated Jun 13, 2023

🐬 Feature-rich, stable and customizable Flipper Firmware

C 3,836 144 Updated Aug 29, 2024

Android application to analyze WiFi signals.

Kotlin 3,024 584 Updated Aug 24, 2024

γ€°πŸ“ΊπŸ”Š Synthesiser audio plugin for making music by drawing objects on an oscilloscope using audio.

C++ 403 21 Updated Aug 27, 2024

πŸ“ A curated list of awesome Raspberry Pi tools, projects, images and resources

Shell 13,271 1,007 Updated Aug 14, 2024

Willy Firmware is an alternative to Flipper Zero. | Board: ESP32 T-Display-S3 - Module: CC1101 - Display: Touchscreen - Compatible Flipper Zero file.

HTML 327 25 Updated Jun 21, 2024
C 105 32 Updated Mar 2, 2024

RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be …

C++ 251 44 Updated Mar 17, 2024

Play with Sub1Ghz signals (300-348MHz, 387-464MHz, 779-928MHz). Scan, decode, store. Garage doors, barriers, IoT sensors...

C++ 122 10 Updated Aug 4, 2024

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Python 10,773 862 Updated Aug 9, 2024

An Android NFC-App for reading, writing, analysing, etc. MIFARE Classic RFID-Tags.

Java 9 Updated Feb 16, 2022
Next