Skip to content
View SkylerCK117's full-sized avatar

Block or report SkylerCK117

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

real time face swap and one-click video deepfake with only a single image

Python 17 Updated Sep 24, 2024

An app that utilizes the flipper zero to scan for BT devices vulnerable to the BlueBorne exploit, allowing for complete control of the device.

C 57 Updated Sep 7, 2024

Enter Bitcoin public address and coressponding private key will be found.

Java 168 111 Updated Jan 22, 2021

Flipper Zero geared badusb playground

PowerShell 449 78 Updated Sep 15, 2024

This tool allows you to perform OSINT and reconnaissance on an organisation or an individual. It allows one to search 1.4 Billion clear text credentials which was dumped as part of BreachCompilatio…

Python 433 55 Updated Dec 13, 2018

Intelligent login bruteforcer.

Python 841 245 Updated Apr 27, 2023

ALL IN ONE Hacking Tool For Hackers

Python 50,085 5,384 Updated Jul 31, 2024

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

8,658 1,610 Updated Oct 4, 2023

Easy Uploads to OHC for PCAP Files!

Shell 176 9 Updated Feb 16, 2024

Graphical user interface for the windows version of THC Hydra

Visual Basic 51 22 Updated Nov 27, 2017

Cheatsheet of test payment cards for various payment gateways

342 60 Updated Sep 16, 2023

Bitcoin Wallet Address Brute Force

Jupyter Notebook 15 5 Updated Oct 8, 2022

An easy script/app to create Evil Portals quickly to be used on the Flipper Zero.

Shell 182 10 Updated Nov 8, 2023

Key Copier App for Flipper Zero

C 44 2 Updated Aug 7, 2024

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Python 7,480 837 Updated Sep 10, 2024

Master programming by recreating your favorite technologies from scratch.

Markdown 303,787 28,485 Updated Sep 3, 2024

CAN Commander is a comprehensive tool designed for the reverse engineering of CAN (Controller Area Network) bus systems. This project aims to provide a robust platform for automotive enthusiasts, e…

C++ 580 51 Updated Jun 9, 2024

Easy to use bitcoin recovery tool to fix damaged private key, mini-private key, address, BIP38 encrypted key, mnemonic (seed phrase), BIP-32 derivation path, Armory backups, recover passwords and more

C# 298 113 Updated Aug 4, 2024

A collection of various awesome lists for hackers, pentesters and security researchers

83,691 8,885 Updated Aug 22, 2024

Flipper Zero Unleashed Firmware

C 17,190 1,430 Updated Oct 9, 2024

Next generation face swapper and enhancer

Python 20 Updated Sep 24, 2024

The FindMy Flipper app turns your FlipperZero into an AirTag or other tracking device, compatible with Apple AirTags and Samsung SmartTag and Tile Trackers. It uses the BLE beacon to broadcast, all…

Python 1,511 49 Updated Aug 16, 2024

🐬 Feature-rich, stable and customizable Flipper Firmware

C 4,391 171 Updated Oct 10, 2024

This script allows you to disable Windows password in only 4 seconds.

C++ 57 4 Updated Apr 1, 2022

Termux - a terminal emulator application for Android OS extendible by variety of packages.

Java 35,364 3,716 Updated Oct 2, 2024

World's fastest and most advanced password recovery utility

C 21,016 2,883 Updated Aug 16, 2024

Evil portal app for the flipper zero + WiFi dev board

HTML 1,342 165 Updated Jul 26, 2024

Want to make Flipper Animations? This is the place! Also, this is where I store some of my own creations!

C 517 36 Updated Aug 7, 2024

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

C++ 5,594 614 Updated Aug 9, 2024

Collection of hotel keys stored on my Flipper Zero

100 2 Updated Sep 11, 2022
Next