Trending repositories for topic flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
🐬 Feature-rich, stable and customizable Flipper Firmware
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
Compact tool for building and debugging applications for Flipper Zero.
Companion application for Flipper Authenticator software-based TOTP/HOTP authenticator for Flipper Zero device.
Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab you...
This repository is a collection of powershell functions every hacker should know
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
Companion application for Flipper Authenticator software-based TOTP/HOTP authenticator for Flipper Zero device.
Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab you...
Compact tool for building and debugging applications for Flipper Zero.
🐬 Feature-rich, stable and customizable Flipper Firmware
A collection of over 420 public animations from tons of different creators.
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
Looking for those jamming files that were removed from custom firmwares? Here they are. Only for educational purposes, of course.
RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be use...
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
Presenting a wide range of more than 100 powerful BadUSB scripts exclusively designed for Mac OS & the Flipper Zero device. As the sole curator and maintainer of this repository. Your utilization of t...
🐬 Feature-rich, stable and customizable Flipper Firmware
🐬 A collection of awesome resources for the Flipper Zero device.
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
Compact tool for building and debugging applications for Flipper Zero.
A collection of awesome resources & modules for the Flipper Zero device. Best used with Rogue Master Flipper Zero Custom Firmware.
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
Big plugins pack built for latest flipper firmware (builds in releases for UL only)
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
This repository is a collection of powershell functions every hacker should know
Companion application for Flipper Authenticator software-based TOTP/HOTP authenticator for Flipper Zero device.
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
Companion application for Flipper Authenticator software-based TOTP/HOTP authenticator for Flipper Zero device.
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
A python library for reading and analyzing Flipper Zero raw RFID files (tag.[ap]sk.raw)
Evil portal app for the flipper zero + WiFi dev board, Works on OFW, better on RM!
Compact tool for building and debugging applications for Flipper Zero.
Introducing the Flipper Zero Application Development Toolkit! 🐬 It's the ultimate bundle to kickstart your creative journey with Flipper Zero projects!
A collection of Ducky scripts to be used in a Hak5 Rubber Ducky or Flipper Zero
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.
🐬 Feature-rich, stable and customizable Flipper Firmware
Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab you...
RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be use...
My collection of IR, Sub-Ghz, remotes, links and other misc files related to the Flipper Zero device
A collection of over 420 public animations from tons of different creators.
🐬 Feature-rich, stable and customizable Flipper Firmware
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
🐬 A collection of awesome resources for the Flipper Zero device.
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
A collection of awesome resources & modules for the Flipper Zero device. Best used with Rogue Master Flipper Zero Custom Firmware.
Big plugins pack built for latest flipper firmware (builds in releases for UL only)
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
This repository is a collection of powershell functions every hacker should know
Compact tool for building and debugging applications for Flipper Zero.
Willy Firmware is an alternative to Flipper Zero. | Board: ESP32 T-Display-S3 - Module: CC1101 - Display: Touchscreen - Compatible Flipper Zero file.
RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be use...
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
Introducing the Flipper Zero Application Development Toolkit! 🐬 It's the ultimate bundle to kickstart your creative journey with Flipper Zero projects!
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
Universal remote control for the M5Cardputer, contains 3498 remote profiles from 636 different brands. Also compatible with Flipper-IRDB files
Companion application for Flipper Authenticator software-based TOTP/HOTP authenticator for Flipper Zero device.
🐬 Feature-rich, stable and customizable Flipper Firmware
My collection of IR, Sub-Ghz, remotes, links and other misc files related to the Flipper Zero device
RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be use...
Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab you...
Willy Firmware is an alternative to Flipper Zero. | Board: ESP32 T-Display-S3 - Module: CC1101 - Display: Touchscreen - Compatible Flipper Zero file.
Evil portal app for the flipper zero + WiFi dev board, Works on OFW, better on RM!
A Collection Of Files From Various Sources Specifically For The Flipper Zero Device (In Progress)
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab you...
Universal remote control for the M5Cardputer, contains 3498 remote profiles from 636 different brands. Also compatible with Flipper-IRDB files
🐬 A collection of awesome resources for the Flipper Zero device.
🐬 Feature-rich, stable and customizable Flipper Firmware
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.
Free and libre source BadUSB payloads for Flipper Zero. [Windows, GNU/Linux, iOS]
A collection of awesome resources & modules for the Flipper Zero device. Best used with Rogue Master Flipper Zero Custom Firmware.
Big plugins pack built for latest flipper firmware (builds in releases for UL only)
Ghost ESP is a ESP32 Firmware that Revolutionizes the way we use ESP32 devices in a Pen Testing aspect
This repository is a collection of powershell functions every hacker should know
Compact tool for building and debugging applications for Flipper Zero.
Willy Firmware is an alternative to Flipper Zero. | Board: ESP32 T-Display-S3 - Module: CC1101 - Display: Touchscreen - Compatible Flipper Zero file.
Perfect companion for your Flipper Zero. ESP32 with WiFi, BT/BLE, micro-SD, camera+PSRAM, flashlight and extras: NRF24/CC1101, 3V/5V sensors
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
🐬 Feature-rich, stable and customizable Flipper Firmware
Repository for Flipper Zero/USB Rubber Ducky payloads 😈
Always fresh, downloadable zip files for all awesome-flipperzero resources ready to put in your microsd.
A python library for reading and analyzing Flipper Zero raw RFID files (tag.[ap]sk.raw)
Unlock Exclusive Insights! 🚀📖 Download My FREE E-Zine Now ➡️ Over 170 Pages of Essential Content! Elevate your hardware hacking game with insider tips and the latest trends. Don’t miss out—grab you...
YuriCable Pro Max (SWD/DCSD-Cable App implemented for the Flipper Zero) Currently DCSD Support
Willy Firmware is an alternative to Flipper Zero. | Board: ESP32 T-Display-S3 - Module: CC1101 - Display: Touchscreen - Compatible Flipper Zero file.
[WIP] Leverage Flipper Zero SPI ports to interact with MCPXXXX and provide CANbus Sniss Knife inside your pocket. Kind of Linux's Canutils port
Evil portal app for the flipper zero + WiFi dev board, Works on OFW, better on RM!
A trans-compiler for DucklingScript to Rubber Ducky Lang 1.0, adding new features on top of the base lang
Firmware and software to run an ESP32-CAM module on your Flipper Zero🐬device!
Companion application for Flipper Authenticator software-based TOTP/HOTP authenticator for Flipper Zero device.
My collection of BadUSB scripts for the Flipper Zero. By downloading the files, you automatically agree to the license and the specific terms in the ReadMe.
Flipper Zero Bad USB Repository and some extras for everyone to learn and use their flipper, and maybe create some scripts
My collection of IR, Sub-Ghz, remotes, links and other misc files related to the Flipper Zero device
Wireshark dissector for several BadUSB devices including Flipper Zero, Rubber Ducky etc. and ducky script reconstructor
A Collection Of Files From Various Sources Specifically For The Flipper Zero Device (In Progress)
RF tool based on CC1101 module and Arduino Pro Micro 8VMHz/3.3V. Allows using CLI with human readable commands to control CC1101 board over USB interface. Putty or any other serial terminal can be use...