Pinned Repositories
ASCII_Star_Wars_Opening
π«π«π« An OLD SCHOOL STYLE ASCII STAR WARS Opening theme, written in PowerShell. π«π«π«
awesome-flipperzero
π¬ A collection of awesome resources for the Flipper Zero device.
BANANA_CRASHER
A QR-Code that Crash Browser on Almost All O.S. (Windows, Mac, Android, Ios, etc.), also can crash some qr-code reader with malware protection Like Kaspersky Qr Reader. In some Cases can also crash the O.S.
bashbunny-payloads
The Official Bash Bunny Payload Repository
bashbunny-wiki
The official Wiki for the Bash Bunny
essential-windows
essential Windows stuff. Target: Win 8.1 64bit, FLOSS prefered
Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
legacy-wifipineapple-wiki
The WiFi Pineapple Wiki
netcat
NetCat for Windows
Netflix_EVIL_PORTAL
An Almost Perfect Netflix Clone to Make Phishing with Wifi Pineapple
RedRabbit47's Repositories
RedRabbit47/ASCII_Star_Wars_Opening
π«π«π« An OLD SCHOOL STYLE ASCII STAR WARS Opening theme, written in PowerShell. π«π«π«
RedRabbit47/awesome-flipperzero
π¬ A collection of awesome resources for the Flipper Zero device.
RedRabbit47/BANANA_CRASHER
A QR-Code that Crash Browser on Almost All O.S. (Windows, Mac, Android, Ios, etc.), also can crash some qr-code reader with malware protection Like Kaspersky Qr Reader. In some Cases can also crash the O.S.
RedRabbit47/bashbunny-payloads
The Official Bash Bunny Payload Repository
RedRabbit47/bashbunny-wiki
The official Wiki for the Bash Bunny
RedRabbit47/essential-windows
essential Windows stuff. Target: Win 8.1 64bit, FLOSS prefered
RedRabbit47/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
RedRabbit47/legacy-wifipineapple-wiki
The WiFi Pineapple Wiki
RedRabbit47/netcat
NetCat for Windows
RedRabbit47/Netflix_EVIL_PORTAL
An Almost Perfect Netflix Clone to Make Phishing with Wifi Pineapple
RedRabbit47/exploitdb
The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb
RedRabbit47/flipperzero-firmware
Flipper Zero firmware source code
RedRabbit47/hackrf
low cost software radio platform
RedRabbit47/kali-anonsurf
A port of ParrotSec's stealth and anonsurf modules to Kali Linux
RedRabbit47/kali-nethunter
The Kali NetHunter Project
RedRabbit47/Mining_Stuff
Just a repo that contains a lot of my stuff (miner, config., pools, etc.) , that i have collected on my mining sessions since 2015.
RedRabbit47/PDF_Scroll_ASCII_Crasher
A PDF that crash Adobe Reader, just a little discovery that i want to share. A little HTML/CSS/ASCII attack
RedRabbit47/Rubber-Ducky_HTML_Fork-Bomb
:bomb: :bomb: a quickly Rubber Ducky HTML Fork Bomb Attack :bomb: :bomb:
RedRabbit47/Rubber_Ducky_Gather_Network_Info
:hatched_chick: :hatched_chick: :hatched_chick: A very quickly script for rubber ducky which exploits the gatherNetworkInfo.vbs file in the C: \ Windows \ System32 folder to steal different information from the victim machine. It Requires twin Duck Firmware :hatched_chick: :hatched_chick: :hatched_chick:
RedRabbit47/ubertooth
Software, firmware, and hardware designs for Ubertooth
RedRabbit47/unleashed-firmware
Flipper Zero Unleashed Firmware
RedRabbit47/Using_Lego_as_a_Malware_Attack_Vector
π§±π§±π§±Simple demonstration on how to make LEGO a vector for propagating malware.π§±π§±π§±
RedRabbit47/W1Nd0wS_BADstrings
A collection of Evil String for Windows that causes various type of crash, bsod, filesystem corruption, etc. πππ
RedRabbit47/yardstick
Yet Another Radio Dongle