- Atlanta, GA
- https://brimstone.github.io
- @brimston3
- @[email protected]
Lists (13)
Sort Name ascending (A-Z)
arduino
Arduino Projects and Librariesesp32
ESP32 projects and librariesgithub-actions
Related to github actionshw-flipper-zero
🐬 All about the Flipper Zeromacos-dev
🍎 Developing applications for MacOSoffensive-security
🔴 Related to Offensive Security, bug bounty, penetration testing, red teaming, etcoffsec-bof
🔴 Offensive Security: Related to Beacon Object Files as popularized by Cobalt Strikeoffsec-bugbounty
🔴 Tools used during Bug Bounty recon or External Pentestsoffsec-dllhijack
🔴 Offensive Security: Related to DLL Hijackingoffsec-dotnet
🔴 Tools written in .NEToffsec-internal
🔴 Tools used during Internal Pentestsoffsec-purple
💜 Tools for Red or Blue Teams.sw-activity-pub
🐘 Activity Pub related. Mastodon and moreStars
- All languages
- Arduino
- Assembly
- Astro
- Awk
- Batchfile
- BlitzBasic
- Boo
- Brainfuck
- C
- C#
- C++
- CSS
- Clojure
- CoffeeScript
- Common Lisp
- Crystal
- DIGITAL Command Language
- Dart
- Dockerfile
- Eagle
- Elixir
- Emacs Lisp
- Go
- Groovy
- HCL
- HTML
- Hack
- Handlebars
- Haskell
- Inno Setup
- JSON
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- MDX
- Makefile
- Markdown
- MoonScript
- NSIS
- Nginx
- Nim
- Nix
- Objective-C
- OpenSCAD
- PHP
- Pascal
- Perl
- PostScript
- PowerShell
- Protocol Buffer
- Python
- Roff
- Ruby
- Rust
- SCSS
- SVG
- Scala
- Shell
- Smarty
- Swift
- TeX
- TypeScript
- VBA
- Vim Script
- Visual Basic
- Vue
- XSLT
- Zig
This project aims to enhance the working environment on Windows
Open-source keyboard firmware for Atmel AVR and Arm USB families
Flipper Zero Unleashed Firmware
A time-series database for high-performance real-time analytics packaged as a Postgres extension
Playground (and dump) of stuff I make or modify for the Flipper Zero
libSQL is a fork of SQLite that is both Open Source, and Open Contributions.
Learning operating system development using Linux kernel and Raspberry Pi
Small and highly portable detection tests based on MITRE's ATT&CK.
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…
Linux tool to show progress for cp, mv, dd, ... (formerly known as cv)
KMS Emulator in C (currently runs on Linux including Android, FreeBSD, Solaris, Minix, Mac OS, iOS, Windows with or without Cygwin)
windows-kernel-exploits Windows平台提权漏洞集合
A tiling window manager based on binary space partitioning
🍯 T-Pot - The All In One Multi Honeypot Platform 🐝
Ultra-lightweight JavaScript engine for the Internet of Things.
Program to decode radio transmissions from devices on the ISM bands (and other frequencies)
WinBtrfs - an open-source btrfs driver for Windows
A fork of the i3 window manager with gaps and some other features.
RogueMaster Flipper Zero Firmware
linux-kernel-exploits Linux平台提权漏洞集合
Lightweight automation and productivity app for OS X