Skip to content
View lkarlslund's full-sized avatar
:octocat:
Probably coding
:octocat:
Probably coding

Block or report lkarlslund

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

25 stars written in C
Clear filter

A new bootable USB solution.

C 61,581 4,001 Updated Aug 10, 2024

World's fastest and most advanced password recovery utility

C 20,831 2,848 Updated Aug 16, 2024

GoAccess is a real-time web log analyzer and interactive viewer that runs in a terminal in *nix systems or through your browser.

C 18,116 1,099 Updated Aug 21, 2024

Tiny cross-platform webview library for C/C++. Uses WebKit (GTK/Cocoa) and Edge WebView2 (Windows).

C 12,476 933 Updated Sep 4, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ https://www.windows-internals…

C 10,799 1,376 Updated Sep 7, 2024

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 6,620 1,063 Updated Sep 7, 2024

hekate - A GUI based Nintendo Switch Bootloader

C 6,524 564 Updated Jul 2, 2024

Defeating Windows User Account Control

C 6,241 1,307 Updated Jul 22, 2024

Direct Memory Access (DMA) Attack Software

C 4,719 706 Updated Sep 5, 2024

Iceman Fork - Proxmark3

C 3,768 1,007 Updated Sep 7, 2024

Custom firmware for the HackRF+PortaPack H1/H2

C 3,230 530 Updated Sep 8, 2024

In application debugger for ARM Cortex microcontrollers.

C 3,190 763 Updated Sep 7, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,161 519 Updated Sep 2, 2024

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

C 2,092 302 Updated Apr 2, 2024

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1,792 285 Updated Aug 15, 2024

A Virtual FIDO2 USB Device

C 1,185 52 Updated Aug 1, 2024

Turn off PatchGuard in real time for win7 (7600) ~ later

C 974 300 Updated Apr 21, 2022

Universal PatchGuard and Driver Signature Enforcement Disable

C 821 258 Updated Mar 29, 2019

68k Hardware Emulator

C 737 103 Updated Feb 4, 2024

New Hoverboard Firmware Hack. Now written from scratch and generally much better.

C 686 403 Updated May 5, 2024

Enumerate and test Logitech wireless input devices for vulnerabilities with a nRF52840 radio dongle.

C 649 115 Updated Jan 2, 2024

Klipper but... Dangerous

C 193 71 Updated Sep 3, 2024

A tool for creating proxy dll for hijacking

C 35 8 Updated May 13, 2020

Pendants for controlling FluidNC CNC firmware

C 32 13 Updated Jun 5, 2024

Pendant for FluidNC-powered devices over Wi-Fi using Websockets

C 15 1 Updated Mar 7, 2023