-
Bern University of Applied Sciences
- Switzerland
- https://domi.work
- in/dominiwe
Highlights
- Pro
hacking
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)
Another web vulnerabilities scanner, this extension works on Chrome and Opera
Vulnerability scanner written in Go which uses the data provided by https://osv.dev
The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!
Compact tool for building and debugging applications for Flipper Zero.
Flipper Zero firmware source code
Playground (and dump) of stuff I make or modify for the Flipper Zero
Don't bother deving on flipper stuff, they're investing in crypto scams
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
(⌐■_■) - Deep Reinforcement Learning instrumenting bettercap for WiFi pwning.
OpenSnitch is a GNU/Linux interactive application firewall inspired by Little Snitch.
Framework to join Linux's physical security bricks.
An Open-source LTE Downlink/Uplink Eavesdropper
DNS over HTTPS / DNS over Tor / DNSCrypt client, WireGuard proxifier, firewall, and connection tracker for Android.
Parsing module for BtSnoop packet capture files and encapsulated Bluetooth packets