code4bones's Stars
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
rapid7/metasploit-framework
Metasploit Framework
Konloch/bytecode-viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
PowerShellMafia/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
cuckoosandbox/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
DarthTon/Blackbone
Windows memory hacking library
TsudaKageyu/minhook
The Minimalistic x86/x64 API Hooking Library for Windows
signal11/hidapi
A Simple library for communicating with USB and Bluetooth HID devices on Linux, Mac, and Windows.
REhints/HexRaysCodeXplorer
Hex-Rays Decompiler plugin for better code navigation
greatscottgadgets/ubertooth
Software, firmware, and hardware designs for Ubertooth
felis/USB_Host_Shield_2.0
Revision 2.0 of USB Host Library for Arduino.
SOCI/soci
Official repository of the SOCI - The C++ Database Access Library
abcminiuser/lufa
LUFA - the Lightweight USB Framework for AVRs.
matlo/GIMX
The GIMX software.
daynix/UsbDk
Usb Drivers Development Kit for Windows
omriiluz/NRF24-BTLE-Decoder
Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR
maniacbug/RF24Network
Network Layer for nRF24L01(+) Radios
DarthTon/Polychaos
PE permutation library
midnitesnake/USB-Rubber-Ducky
greatscottgadgets/libbtbb
A Bluetooth baseband decoding library
rad1o/hardware
rad1o: CCCamp15 SDR Badge
matlo/GIMX-firmwares
The GIMX firmwares for AVR USB chips.
matlo/bb_usb_sniffer
Tools to set up a usb sniffer on a beagleboard xM
Frans-Willem/CsrSpiDrivers
Implementation of new methods of communicating with Csr BlueCore chips using the BlueLab 4.1 framework, mainly for those without a functional LPT port.
maniacbug/RTClib
A fork of Jeelab's fantastic RTC library
johnburkert/YeOldeJoystick
matlo/l2cap_proxy
A l2cap proxy
matlo/GIMX-tools
neilrqm/nRF24L01
Driver code for nRF24L01 on 8-bit AVR microcontrollers.
code4bones/CsrSpiDrivers
Implementation of new methods of communicating with Csr BlueCore chips using the BlueLab 4.1 framework, mainly for those without a functional LPT port.