Skip to content
View chemouri13's full-sized avatar

Block or report chemouri13

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 250 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SSL certificate cloner

C 14 6 Updated Jan 25, 2018

Brutally optimizing guess-and-determine attacks https://www.usenix.org/conference/woot18/presentation/verstegen

C 42 7 Updated Aug 13, 2018

Iceman Fork - Proxmark3

C 4,853 1,207 Updated Sep 23, 2025

Tools to work with TPMS sensors and SDRs

Python 5 1 Updated Aug 12, 2025

Tools for analyzing TPMS messages

Jupyter Notebook 3 Updated Aug 5, 2025

The RF Automotive tool allow you to unlock cars

Python 30 3 Updated Sep 19, 2025

Client utility for Siemens S7 bootloader special access feature

Python 86 19 Updated Dec 3, 2020

Fuzzing All Native Android System Services with Interface Awareness and Coverage

Python 20 2 Updated Sep 8, 2025

Convert SOME/IP config in FIBEX 4 to different configuration formats (e.g. Wireshark).

Python 73 21 Updated Aug 14, 2025

Conference presentation slides

2,264 399 Updated Aug 30, 2025

Advanced OPC-UA framework for vulnerability research & exploitation

Python 62 8 Updated Aug 9, 2023

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 19,969 1,300 Updated Mar 5, 2025
Python 46 16 Updated May 20, 2025

Stunner is a tool to test and exploit STUN, TURN and TURN over TCP servers.

Go 821 47 Updated Sep 10, 2025

Set of tools to audit and exploit STUN/TURN servers

Python 26 1 Updated May 31, 2024

SOCKS5 and HTTP over TURN/STUN proxy

Go 184 12 Updated Dec 30, 2023

CVE-2025-30406 ViewState Exploit PoC

Python 77 16 Updated Jul 31, 2025

coturn TURN server project

C 12,971 2,164 Updated Sep 21, 2025

Flipper Zero firmware source code

C 14,837 3,101 Updated Sep 23, 2025

Program to decode radio transmissions from devices on the ISM bands (and other frequencies)

C 6,885 1,443 Updated Aug 30, 2025

Frida Script Runner is a versatile web-based tool designed for Android and iOS penetration testing purposes.

JavaScript 288 57 Updated Sep 19, 2025

Analyze Android native `.so` files

Python 80 22 Updated Jul 28, 2025

lottapixel script

Shell 2 Updated Nov 8, 2019

Code associated with the talk "Blue2thprinting (blue-[tooth)-printing]: answering the question of 'WTF am I even looking at?!'"

C 41 4 Updated Sep 21, 2025

Materials for LIEF tutorials

Python 154 44 Updated Apr 9, 2023

LLM tool to deobfuscate android app and find any potential vulnerabilities in android apps and code.

Python 247 33 Updated Sep 20, 2025
TypeScript 2 Updated Dec 19, 2024

Frida hooks and helpers mostly aimed at finding crypto functions.

JavaScript 41 10 Updated Jan 6, 2023
Next