-
HayTree Web Services, LLC
-
12:15
(UTC -05:00) - https://iamcurthayman.com
- @curtishayman
- imcurthayman
Starred repositories
Crowdsourced tool for locating and reporting ALPRs
Reverse engineer Flipper Zero SubGHz protocols and Keeloq Manufacturer Codes
Discord bot for the Shodan API - OSINT tool
Finds as much OSINT data as possible using email address as a search term.
✨ Fully autonomous AI Agents system capable of performing complex penetration testing tasks
Extract Windows Wi-Fi Passwords to Remote URL
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Flipper Zero Carjacker App - Private Unleashed V2
HackGPT Enterprise is a production-ready, cloud-native AI-powered penetration testing platform designed for enterprise security teams. It combines advanced AI, machine learning, microservices archi…
Fast, multithreading, efficient and easy-to-use mail bombing/spamming tool. Sending mails via mailman services hosted by different providers.
ESP32DIV is a dual-purpose wireless testing toolkit powered by an ESP32
Complete companion guide for NetworkChuck's 'AI in the Terminal' video - Gemini CLI, Claude Code, Codex, and opencode workflows
ahmetgurel / ctf-tools
Forked from zardus/ctf-toolsSome setup scripts for security research tools.
🔪 This repo contains required files for web application pentest.
A comprehensive reconnaissance and vulnerability scanning tool that combines multiple security assessment capabilities into a single automated workflow.
List of Google Dorks for sites that have responsible disclosure program / bug bounty program
👤 The `anonymous` script from ParrotSec OS and BackBox Linux, perfected to run on Kali Linux Rolling. Run the script with `sudo sh script.sh` and then it will install and configure Tor, `macchanger…
Fabric is an open-source framework for augmenting humans using AI. It provides a modular system for solving specific problems using a crowdsourced set of AI prompts that can be used anywhere.
GitHub - Zekh/OnlyfansSearcher: An open source onlyfans leak scraper
Quick network scanner library. https://crates.io/crates/qscan
penligent / vulhub
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Use AI to install penetration testing tool suites in one click.
This project is a server-side solution for seamless URL redirection when a QR code is scanned. It redirects users to a specified URL and sends a Discord webhook notification with the client's IP ad…
A python script to replay captured pcap on desired channel for research and test
🐬 A collection of awesome resources for the Flipper Zero device.