Skip to content
View thezakman's full-sized avatar
🏡
Working from home
🏡
Working from home
Block or Report

Block or report thezakman

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Integrate the Flipper Zero with the Pwnagotchi

C 298 7 Updated May 17, 2024

Data set of top third party web domains with rich metadata about them

JavaScript 1,484 185 Updated Jul 22, 2024

A bash tool used to install famous bug bounty tools. Mainly used when setting up a fresh environment.

Shell 16 3 Updated Mar 20, 2023

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,595 692 Updated Jun 29, 2024

Combined and sorted cybersecurity collection of all high quality seclists and wordlists from the internet

Python 10 1 Updated Nov 20, 2023

Prevents you from committing secrets and credentials into git repositories

Shell 12,174 1,161 Updated Apr 15, 2024

Lotus XSS

PHP 8 Updated Nov 21, 2023
SCSS 1 Updated Mar 14, 2024

XSSHunter written in Go with more notifications and features

Go 18 4 Updated Jul 22, 2024

Brute force subghz fixed codes using flipper zero

Python 1,851 123 Updated Jul 12, 2024

High speed/Low cost CommonCrawl RegExp in Node.js

JavaScript 242 37 Updated Apr 6, 2024

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

C# 1,012 112 Updated May 22, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 803 96 Updated Jul 13, 2024

😹 Tomcter is a python tool developed to bruteforce Apache Tomcat manager login with default credentials.

Python 98 15 Updated Mar 12, 2024

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Python 6,695 718 Updated Jul 21, 2024

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 6,300 420 Updated Jul 16, 2024

Avalonia-based .NET Decompiler (port of ILSpy)

C# 1,483 167 Updated May 17, 2024

This script is designed to assist in the detection of possible misconfigurations that may lead to privilege escalation on a Linux system.

Shell 5 Updated Jan 24, 2024

Repair corrupted png files.

Python 8 1 Updated Apr 19, 2023

PoC to record audio from a Bluetooth device

Python 767 121 Updated Apr 4, 2024

Password lists for use in penetration testing situations, broken up by TLD.

314 92 Updated Dec 27, 2015

A collective of different IRs for the Flipper

2,362 1,001 Updated Jul 19, 2024

🐬 A collection of awesome resources for the Flipper Zero device.

17,699 780 Updated May 26, 2024

🐬 Feature-rich, stable and customizable Flipper firmware

C 3,243 120 Updated Jul 21, 2024

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 12,958 3,087 Updated Jul 20, 2024

A collection of awesome resources & modules for the Flipper Zero device. Best used with Rogue Master Flipper Zero Custom Firmware.

C 1,411 128 Updated Jul 21, 2024

Flipper Zero Unleashed Firmware

C 15,899 1,347 Updated Jul 22, 2024

A reverse engineering tool for decompiling and disassembling the React Native Hermes bytecode

Python 429 51 Updated Apr 7, 2024

Hermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)

Python 420 69 Updated Dec 10, 2023
Next