Skip to content
View binarymaster's full-sized avatar

Organizations

@reactos @adplug @stascorp @Doom2D

Block or report binarymaster

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
38 stars written in Python
Clear filter

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Python 59,172 9,414 Updated Dec 15, 2025

Focus on prompting and generating

Python 47,459 7,738 Updated Dec 1, 2025

Avatars for Zoom, Skype and other video-conferencing apps.

Python 16,548 4,318 Updated Aug 30, 2024

Exploitation Framework for Embedded Devices

Python 12,908 2,375 Updated Jun 10, 2025

Turn your two-bit doodles into fine artworks with deep neural networks, generate seamless textures from photos, transfer style from one image to another, perform example-based upscaling, but wait..…

Python 9,882 898 Updated Oct 1, 2020

Code for the paper "Jukebox: A Generative Model for Music"

Python 8,041 1,461 Updated Jun 19, 2024

open-source jailbreaking tool for many iOS devices

Python 7,272 1,719 Updated Feb 21, 2024

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 6,236 849 Updated Jan 7, 2026

Windows Exploit Suggester - Next Generation

Python 4,730 606 Updated Jan 9, 2026

Python with braces. Because python is awesome, but whitespace is awful.

Python 2,613 102 Updated Nov 26, 2020

Pack up to 3MB of data into a tweetable PNG polyglot file.

Python 2,578 157 Updated Aug 11, 2021

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Python 1,480 319 Updated Dec 19, 2023

Proof of concept for CVE-2019-0708

Python 1,183 339 Updated Dec 2, 2021

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Python 833 139 Updated Jun 12, 2021

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Python 805 119 Updated May 19, 2024

poc for CVE-2024-38063 (RCE in tcpip.sys)

Python 685 122 Updated Aug 27, 2024

Snoopy: A distributed tracking and data interception framework

Python 608 152 Updated Dec 7, 2012

Mozilla Ichnaea

Python 583 139 Updated Jul 30, 2024

Handheld LCD games emulator in Python with PyQt6

Python 368 19 Updated Dec 29, 2025

Probabilistic Context Free Grammar (PCFG) password guess generator

Python 362 83 Updated Sep 2, 2025

Active Directory forensic framework

Python 328 104 Updated Mar 24, 2022

A windows token impersonation tool

Python 320 42 Updated Apr 19, 2023

Public work for CVE-2019-0708

Python 291 92 Updated Nov 19, 2019

CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!

Python 227 66 Updated Feb 8, 2019

PoC exploit for the CVE-2019-15126 kr00k vulnerability

Python 221 61 Updated Mar 22, 2020

Simple python tool which finds the location of a wifi access point from its BSSID (Basic Service Set Identifier) which is the MAC address of the wifi access point and optionally displays the locati…

Python 94 13 Updated Jun 19, 2025

NAT Tunnel: to effortlessly serve from behind NAT

Python 91 19 Updated Nov 10, 2021

RouterOS security testing tools

Python 84 37 Updated May 2, 2020
Next