Anthony Bordel's starred repositories

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:51622Issues:936Issues:1073

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2517Issues:27Issues:7

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

CatSniffer

CatSniffer is an original multiprotocol and multiband board for sniffing, communicating, and attacking IoT (Internet of Things) devices using the latest radio IoT protocols. It is a highly portable USB stick that integrates TI CC1352, Semtech SX1262, and an RP2040 for V3 or a Microchip SAMD21E17 for V2

Language:PythonLicense:NOASSERTIONStargazers:512Issues:26Issues:18

hallucinate

One-stop TLS traffic inspection and manipulation using dynamic instrumentation

Language:JavaScriptLicense:MITStargazers:238Issues:5Issues:1

assless-chaps

Crack MSCHAPv2 challenge/responses quickly using a database of NT hashes

Language:Jupyter NotebookStargazers:72Issues:8Issues:0

radiosploit

Android application allowing to sniff and inject Zigbee, Mosart and Enhanced ShockBurst packets on a Samsung Galaxy S20

Language:JavaLicense:MITStargazers:60Issues:5Issues:0

C8051F34x_Glitch

SiLabs C8051F34x code protection bypass

Language:Jupyter NotebookLicense:MITStargazers:55Issues:6Issues:0

fuzzware-experiments

Files used for reproducing Fuzzware's experiments

Language:ShellLicense:Apache-2.0Stargazers:55Issues:2Issues:4

injectable-firmware

Custom firmware for nrf52840-dongle, allowing to easily eavesdrop Bluetooth Low Energy communications and perform multiple active attacks based on InjectaBLE strategy.

Language:CLicense:MITStargazers:49Issues:9Issues:11

PN553-Signature-Bypass

A tool that bypasses PN553 signature protection

Language:CLicense:GPL-3.0Stargazers:44Issues:4Issues:1

remoticon-2021-levelup-hardware-hacking

Colin O'Flynn's Hacakday talk at Remoticon 2021 support repo.

Language:PythonStargazers:20Issues:3Issues:0

libsigrokdecoder_spi-tpm

libsigrok stacked Protocol Decoder for TPM 2.0 & TPM 1.2 transactions from an SPI bus. BitLocker Volume Master Key (VMK) are automatically extracted.

Language:PythonLicense:GPL-2.0Stargazers:18Issues:5Issues:0
Language:ShellLicense:Apache-2.0Stargazers:17Issues:1Issues:0

radiosploit_patches

This repository contains a set of InternalBlue patches for the BCM4375B1 Bluetooth controller, allowing to sniff and inject Zigbee, Mosart and Enhanced ShockBurst packets from a Samsung Galaxy S20 smartphone.

Language:CLicense:MITStargazers:17Issues:2Issues:1

gea-implementation

Implementations of the GEA-1 and GEA-2 (GPRS Encryption Algorithm) stream ciphers in C, Python and Rust.

Language:RustLicense:AGPL-3.0Stargazers:16Issues:10Issues:0

CH347-Research

Documenting the USB packet format of the WCH CH347

Language:PythonLicense:MITStargazers:9Issues:3Issues:0

plc-code-security

Experiments with the Top 20 Secure PLC Coding Practices

License:MITStargazers:7Issues:4Issues:0

naiveBTsniffing

Code associated with talk "It Was Harder to Sniff Bluetooth Through My Mask During the Pandemic..."

Language:CStargazers:6Issues:0Issues:0
Language:C++Stargazers:6Issues:0Issues:0

simple-process-simulation

HTML/JS process simulation interacting with a modbus device

Language:JavaScriptLicense:MITStargazers:5Issues:0Issues:0
Language:Jupyter NotebookStargazers:3Issues:3Issues:0

FIPatterns

A compilation of fault injection software countermeasures tests, a whitepaper detailing their implementation and benefit, and slides to a presentation on them.

Language:CStargazers:3Issues:0Issues:0

circuitcellar-EmbeddedSystemEssentials

circuitcellar-EmbeddedSystemEssentials

Language:Jupyter NotebookStargazers:2Issues:3Issues:0
Language:ShellStargazers:1Issues:0Issues:0

C8051F34x_Glitch

SiLabs C8051F34x code protection bypass

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

pico-glitcher

Voltage glitching exploit tool against the CC2540 family of chips to bypass readout protection EMFI Voltage Glitching Fault Injection

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0