AlexConnat

AlexConnat

Geek Repo

Github PK Tool:Github PK Tool

AlexConnat's starred repositories

stable-diffusion-webui

Stable Diffusion web UI

Language:PythonLicense:AGPL-3.0Stargazers:138115Issues:1061Issues:7601

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:81580Issues:3821Issues:0

MetaGPT

🌟 The Multi-Agent Framework: First AI Software Company, Towards Natural Language Programming

Language:PythonLicense:MITStargazers:42924Issues:886Issues:613

unleashed-firmware

Flipper Zero Unleashed Firmware

Language:CLicense:GPL-3.0Stargazers:16697Issues:582Issues:385

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

dirsearch

Web path scanner

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11535Issues:424Issues:1090

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10852Issues:293Issues:9

urh

Universal Radio Hacker: Investigate Wireless Protocols Like A Boss

Language:PythonLicense:GPL-3.0Stargazers:10732Issues:424Issues:635

Self-Hosting-Guide

Self-Hosting Guide. Learn all about locally hosting (on premises & private web servers) and managing software applications by yourself or your organization. Including Cloud, LLMs, WireGuard, Automation, Home Assistant, and Networking.

Xtreme-Firmware

The Dom amongst the Flipper Zero Firmware. Give your Flipper the power and freedom it is really craving. Let it show you its true form. Dont delay, switch to the one and only true Master today!

Language:CLicense:GPL-3.0Stargazers:9292Issues:424Issues:409

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

wabt

The WebAssembly Binary Toolkit

Language:C++License:Apache-2.0Stargazers:6661Issues:158Issues:741

rtl_433

Program to decode radio transmissions from devices on the ISM bands (and other frequencies)

Language:CLicense:GPL-2.0Stargazers:5974Issues:189Issues:1533

flipperzero-firmware-wPlugins

RogueMaster Flipper Zero Firmware

Language:CLicense:GPL-3.0Stargazers:5091Issues:213Issues:335

srsRAN_4G

Open source SDR 4G software suite from Software Radio Systems (SRS) https://docs.srsran.com/projects/4g

Language:C++License:AGPL-3.0Stargazers:3394Issues:244Issues:1009

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonLicense:NOASSERTIONStargazers:2843Issues:102Issues:648

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Flipper-IRDB

A collective of different IRs for the Flipper

awesome-flipperzero-withModules

A collection of awesome resources & modules for the Flipper Zero device. Best used with Rogue Master Flipper Zero Custom Firmware.

Language:CLicense:CC0-1.0Stargazers:1438Issues:57Issues:0

Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have Compiled & analysed by researchers🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

Language:AssemblyLicense:MITStargazers:959Issues:28Issues:17

KEV

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

openbook

OpenBook is an open source Jazz real book

Language:MakoLicense:GPL-3.0Stargazers:274Issues:27Issues:48

yolo-ai-cmdbot

AI bot that translates your question to a command and executes it yolo style

Language:PythonLicense:NOASSERTIONStargazers:183Issues:13Issues:18

voicemailautomator

A tool that serves as a Proof of Concept for the research I presented at DEF CON 26, "Compromising online accounts by cracking voicemail systems"

hpAndro1337

Repository for download all version of @hpAndro1337 (Android AppSec) application.

soli

Solidity REPL

Language:CLicense:GPL-3.0Stargazers:49Issues:3Issues:0