Skip to content
View merdeux50's full-sized avatar

Block or report merdeux50

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
822 stars written in Visual Basic
Clear filter

Jailed iOS app that can install IPAs permanently with arbitary entitlements and root helpers because it trolls Apple

Objective-C 18,757 1,153 Updated Sep 2, 2024

Flipper Zero Unleashed Firmware

C 18,110 1,488 Updated Dec 24, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,804 3,269 Updated Dec 19, 2024

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 16,037 1,160 Updated Dec 1, 2024

A simple app to use Xposed without root, unlock the bootloader or modify system image, etc.

Java 15,526 2,499 Updated Mar 8, 2024

🍻 Default formulae for the missing package manager for macOS (or Linux)

Ruby 13,889 12,525 Updated Jan 2, 2025

Affordable WiFi hacking platform for testing and learning

C 13,660 2,631 Updated Aug 14, 2024

The Rogue Access Point Framework

Python 13,431 2,611 Updated Dec 17, 2023

Information gathering framework for phone numbers

Go 13,390 3,770 Updated Jun 30, 2024

Flipper Zero firmware source code

C 13,273 2,779 Updated Dec 25, 2024

An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !

HTML 11,734 4,005 Updated Aug 21, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 11,336 2,030 Updated Aug 21, 2024

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Python 11,116 887 Updated Nov 12, 2024

The Browser Exploitation Framework Project

JavaScript 9,960 2,200 Updated Dec 31, 2024

(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.

Python 7,916 1,160 Updated Aug 15, 2024

low cost software radio platform

C 6,721 1,547 Updated Dec 18, 2024

Program to decode radio transmissions from devices on the ISM bands (and other frequencies)

C 6,271 1,345 Updated Jan 2, 2025

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 6,014 1,176 Updated Oct 6, 2024

The all-in-one browser extension for offensive security professionals 🛠

TypeScript 5,881 656 Updated Aug 17, 2024

Jailbreak for A8 through A11, T2 devices, on iOS/iPadOS/tvOS 15.0, bridgeOS 5.0 and higher.

C 5,162 619 Updated Dec 23, 2024

Iceman Fork - Proxmark3

C 4,156 1,087 Updated Dec 31, 2024

Collection of the cheat sheets useful for pentesting

3,924 777 Updated Feb 16, 2024

A collection of IPA files from many different sources, for TrollStore!

Python 3,732 138 Updated Sep 17, 2024

Custom firmware for the HackRF+PortaPack H1/H2/H4

C 3,683 600 Updated Jan 2, 2025

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Python 3,610 796 Updated Oct 16, 2024
Java 3,600 566 Updated Jun 1, 2024

Open source SDR 4G software suite from Software Radio Systems (SRS) https://docs.srsran.com/projects/4g

C++ 3,508 1,159 Updated Jun 17, 2024

Grab cam shots from target's phone front camera or PC webcam just sending a link.

HTML 3,340 909 Updated Aug 17, 2024

A powerful and useful hacker dictionary builder for a brute-force attack

Python 3,311 643 Updated Dec 5, 2024

Python serial port access library

Python 3,277 1,125 Updated Jul 24, 2024
Next