Skip to content
View nullze's full-sized avatar
  • Malwarebytes / ThreatDown
  • San Francisco, CA
  • 23:15 (UTC -07:00)

Block or report nullze

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Six Degrees of Domain Admin

Go 2,441 243 Updated Oct 10, 2025

"Unoriginal-Rice-Patty" is my personal title for the Replay-based attack on Honda and Acura vehicles

347 37 Updated May 20, 2024

Custom Firmware for the Flipper Zero, to add support for Honda key fobs (FCC ID: KR5V2X)

C 704 55 Updated Dec 25, 2023

Mirror of Shadowbrokers release from https://steemit.com/shadowbrokers/@theshadowbrokers/lost-in-translation

Python 475 194 Updated Apr 14, 2017

The ESP32-BlueJammer (Bluetooth jammer, BLE jammer, WiFi jammer, RC jammer) disrupts 2.4GHz communications. Using an ESP32 and nRF24 modules, it generates noise and unnecessary packets, causing int…

4,352 591 Updated Oct 12, 2025

Advanced Persistent Threat Tool for SIEM Testing

Batchfile 5 Updated Jan 14, 2023

Testing Tesla's API Functionality, helps when MITM internal traffic.

Python 6 2 Updated Jul 29, 2024

Robots.txt file designed to confuse automated vulnerability scanners.

9 Updated Jan 11, 2023

De Bruijn Sequence WAV File Generator for the HackRF

Python 14 1 Updated Jan 11, 2023

Tesla Hack All Vehicles DoS Infotainment Touchscreen Interface CVE-2020-10558

HTML 14 2 Updated May 17, 2024

Linux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.

C 329 53 Updated Aug 29, 2025

Living Off The Land Drivers

YARA 1,298 165 Updated Sep 18, 2025
Ruby 196 37 Updated Oct 11, 2025

all of the workflows of n8n i could find (also from the site itself)

Python 36,301 3,016 Updated Sep 30, 2025

Lockbit, URSIF, BlackBasta etc.

137 49 Updated May 8, 2025

Fully decrypt App-Bound Encrypted (ABE) cookies, passwords & payment methods from Chromium-based browsers (Chrome, Brave, Edge) - all in user mode, no admin rights required.

C 1,089 185 Updated Oct 8, 2025

real time face swap and one-click video deepfake with only a single image

Python 73,953 10,780 Updated Oct 12, 2025

Set of tools to assess and improve LLM security.

Python 3,817 649 Updated Oct 2, 2025

🔊 High-precision web player for multi-device audio playback and spatial audio.

TypeScript 2,670 212 Updated Oct 10, 2025

Comparing the free tier offers of the major cloud providers like AWS, Azure, GCP, Oracle etc.

5,887 359 Updated Oct 31, 2024

🍕 Peer-to-peer file transfers in your browser

TypeScript 9,539 588 Updated Oct 11, 2025

A curated list of amazingly awesome Cybersecurity datasets

1,809 312 Updated Mar 2, 2024

Decode and display data from a Potensic d85 drone.

Python 24 3 Updated Apr 11, 2020

🪅 Windows User Space Emulator

C++ 2,378 145 Updated Oct 12, 2025

Awesome list of Search Engines for Cybersecurity Researchers

258 46 Updated Sep 13, 2025

MCP Server for Ghidra

Java 6,250 472 Updated Jun 23, 2025

Cicada 3301 Python utilities

Python 4 4 Updated Oct 16, 2024

🧙‍♂️ Node.js Command & Control for Script-Jacking Vulnerable Electron Applications

JavaScript 1,213 203 Updated Jun 17, 2025

A script to generate AV evaded(static) DLL shellcode loader with AES encryption.

C++ 138 36 Updated Mar 28, 2025

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

C# 1,425 274 Updated Jan 29, 2021
Next