tetrillard's Stars
CorentinJ/Real-Time-Voice-Cloning
Clone a voice in 5 seconds to generate arbitrary speech in real-time
zadam/trilium
Build your personal knowledge base with Trilium Notes
authelia/authelia
The Single Sign-On Multi-Factor portal for web apps
djsime1/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
UberGuidoZ/Flipper
Playground (and dump) of stuff I make or modify for the Flipper Zero
girliemac/a-picture-is-worth-a-1000-words
I am trying to describe complex matters in simple doodles!
alufers/mitmproxy2swagger
Automagically reverse-engineer REST APIs via capturing traffic
intelowlproject/IntelOwl
IntelOwl: manage your Threat Intelligence at scale
antonio-morales/Fuzzing101
An step by step fuzzing tutorial. A GitHub Security Lab initiative
nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
calebstewart/pwncat
Fancy reverse and bind shell handler
flawiddsouza/Restfox
Offline-First Minimalistic HTTP & Socket Testing Client for the Web & Desktop
edoardottt/cariddi
Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more
corneliusweig/rakkess
Review Access - kubectl plugin to show an access matrix for k8s server resources
OWASP/wrongsecrets
Vulnerable app with examples showing how to not use secrets
PhonePe/mantis
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
0xdea/tactical-exploitation
Modern tactical exploitation toolkit.
snoopysecurity/Vulnerable-Code-Snippets
A small collection of vulnerable code snippets
mahaloz/decomp2dbg
A plugin to introduce interactive symbols into your debugger from your decompiler
aaaddress1/PR0CESS
some gadgets about windows process and ready to use :)
TFNS/CTFNote
CTFNote is a collaborative tool aiming to help CTF teams to organise their work.
sourque/louis
Linux EDR written in Golang and based on eBPF.
kazet/wpgarlic
A proof-of-concept WordPress plugin fuzzer
pinecone-wifi/pinecone
A WLAN red team framework.
DigeeX/raider
DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider
globalcptc/report_examples
Example reports from prior years of the Collegiate Penetration Testing Competition
ShotokanZH/flipper_sub_plotters_comparers
Flipper SUB Plotters / comparers!
ail-project/ail-yara-rules
A set of YARA rules for the AIL framework to detect leak or information disclosure
Static-Flow/DirectoryImporter
This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an alternative to proxying bruteforcing tools through burp to catch the results.
stacksmashing/pico-light-arcade
A small arcade game utilizing the Raspberry Pi Pico and 20 arcade buttons!