PearceAlmighty's Stars
Sameesunkaria/swift-flipperzero-hello
Swift on Flipper Zero 🐬 — A Proof of Concept
jaxhax-travis/flipper-js-uart-injector
A Flipper Zero UART command injector written in JavaScript for the Momentum Firmware
SuperJakov/Badusb
Badusb files for Flipper zero. This repository provides both ducky script and JS version,powershell version and documentation.
jetblk/Flipper-Zero-JavaScript
Repository for my FlipperZero JavaScript apps
grugnoymeme/flipperzero-GUI-wifi-cracker
GUI - Analyze WPA/WPA2 handshakes from FlipperZero's captured .pcaps to find out the WiFi Passwords.
yangr0/BlackPhish
RogueMaster/flipperzero-evil-portal
Evil portal app for the flipper zero + WiFi dev board, Works on OFW, better on RM!
JMcrafter26/awesome-ai-tools
A list of AWESOME AI tools on Github
Z4nzu/hackingtool
ALL IN ONE Hacking Tool For Hackers
hak5/usbrubberducky-payloads
The Official USB Rubber Ducky Payload Repository
friuns2/BlackFriday-GPTs-Prompts
List of free GPTs that doesn't require plus subscription
SHUR1K-N/Flipper-Zero-BadKB-Files
Looking for the BadKB files you saw in my video? Here they are. Only for educational purposes, of course.
Hamika20/VWkey
This is a repo that contains some raw subghz files that open a 2014 VW Passat B7. Using a Flipper Zero
HatchingPlayz/FZsubghz
Flipper zero subghz file
saneqw/flipper-jamming
Sub-GHz jamming files that were removed from custom firmwares.
nathnp/DingDong.txt
DingDong.txt is a SubGHz playlist for the Flipper Zero
signalSurfer/flipper-watchfire-remote
SubGhz remote for WatchFire gas station signs
nonamecoder/FlipperZeroHondaFirmware
Custom Firmware for the Flipper Zero, to add support for Honda key fobs (FCC ID: KR5V2X)
nonamecoder/CVE-2022-27254
PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)
UberGuidoZ/Flipper-IRDB
A collective of different IRs for the Flipper (maintained)
FalsePhilosopher/badusb
Flipper Zero badusb payload library
justcallmekoko/ESP32Marauder
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
RChadwick7/ESP32-Wi-Fi-Penetration-Tool
wifi hacking and ddos attack esp32
I-Am-Jakoby/PowerShell-for-Hackers
This repository is a collection of powershell functions every hacker should know
I-Am-Jakoby/Flipper-Zero-BadUSB
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
kgretzky/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
gophish/gophish
Open-Source Phishing Toolkit
jofpin/trape
People tracker on the Internet: OSINT analysis and research tool by Jose Pino
CosmodiumCS/MK16-SpiderCat
SpiderCat is an advanced reconnaissance payload that aims to concatanate targets into an Obsidian spider web framework. It allows security professionals to keep track of their targets and how they are connected. SpiderCat conducts advanced reconnaissance on targets, gathering intel such as the users email, systems information, geolocation & more
kleo/evilportals
A collection of captive portals for phishing using a WiFi Pineapple