Skip to content
View Iridocyclitis562's full-sized avatar
🎯
Hustlin
🎯
Hustlin
  • M3TH
  • THE LAB
Block or Report

Block or report Iridocyclitis562

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Official FOSSCAD Library Repository

OpenSCAD 1,558 1,050 Updated Feb 2, 2022

how to look for Leaked Credentials !

602 79 Updated May 6, 2024

High performance JSON decoder in Go

Go 280 8 Updated Oct 4, 2023

Snort++

C++ 2,377 522 Updated Jun 30, 2024

Looking for the BadKB files you saw in my video? Here they are. Only for educational purposes, of course.

397 39 Updated Apr 21, 2023

🐬🐬 A collection of infrareds, Sub-GHZd, NFCs, Bad-USBs of flipper-zero🐬🐬

HTML 14 1 Updated Feb 20, 2024

Bad USB collection for Flipper Zero device

7 1 Updated Apr 14, 2023

Playground (and dump) of stuff I make or modify for the Flipper Zero

C 12,861 3,075 Updated Jul 4, 2024

Credit Card Checker By Stripe Charger , New Version V2 ( New Update September 2023 )

PHP 23 9 Updated Oct 1, 2023

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Python 1,055 181 Updated Mar 30, 2023

Low and slow password spraying tool, designed to spray on an interval over a long period of time

Python 187 28 Updated Jul 4, 2024

Custom Firmware for the Flipper Zero, to add support for Honda key fobs (FCC ID: KR5V2X)

C 528 44 Updated Dec 25, 2023

This repository provides penetration testers and red teams with an extensive collection of dynamic phishing templates designed specifically for use with Evilginx3. May be updated periodically.

388 81 Updated Jun 1, 2024

SploitScan is a sophisticated cybersecurity utility designed to provide detailed information on vulnerabilities and associated exploits.

Python 834 109 Updated Jul 1, 2024

Current links from the OSINT Inception start-me project

153 30 Updated May 15, 2023

Dopamine is a semi-untethered jailbreak for iOS 15 and 16

C 3,070 1,206 Updated Jun 22, 2024

🍺 The missing package manager for macOS (or Linux)

Ruby 40,118 9,408 Updated Jul 5, 2024

Automated Wi-Fi cracker for macOS

Shell 115 10 Updated Mar 17, 2024

Office for Mac Macro Payload Generator

Python 231 49 Updated Sep 19, 2017

Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.

Shell 274 57 Updated Aug 24, 2023

This repository contains the scanner component for Greenbone Community Edition.

Rust 3,027 599 Updated Jul 4, 2024
Python 293 47 Updated Mar 26, 2024

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

C 9,159 650 Updated Jun 29, 2024

📁 Generate pixel-perfect macOS folder icons in the native style.

Rust 1,414 36 Updated Jun 5, 2024

An evil RAT (Remote Administration Tool) for macOS / OS X.

Python 2,217 472 Updated Feb 10, 2021

🕵️‍♂️ All-in-one OSINT tool for analysing any website

TypeScript 20,720 1,527 Updated Jun 30, 2024

Just a repo for random tools we have developed related to vulnerability research and exploit development.

Shell 23 Updated Nov 19, 2020

The useful exploit finder

Python 735 79 Updated Apr 11, 2024
Next