Anthony Bordel's starred repositories

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:51874Issues:936Issues:1077

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2536Issues:28Issues:7

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

CatSniffer

CatSniffer is an original multiprotocol and multiband board for sniffing, communicating, and attacking IoT (Internet of Things) devices using the latest radio IoT protocols. It is a highly portable USB stick that integrates TI CC1352, Semtech SX1262, and an RP2040 for V3 or a Microchip SAMD21E17 for V2

Language:PythonLicense:NOASSERTIONStargazers:526Issues:26Issues:19

bluffs

Bluetooth Forward and Future Secrecy Attacks and Defenses (BLUFFS) [CVE 2023-24023]

Language:PythonLicense:MITStargazers:481Issues:14Issues:4

hallucinate

One-stop TLS traffic inspection and manipulation using dynamic instrumentation

Language:JavaScriptLicense:MITStargazers:239Issues:5Issues:1

TPM-Sniffing

A repo for TPM sniffing greatness

assless-chaps

Crack MSCHAPv2 challenge/responses quickly using a database of NT hashes

Language:Jupyter NotebookStargazers:71Issues:8Issues:0

C8051F34x_Glitch

SiLabs C8051F34x code protection bypass

Language:Jupyter NotebookLicense:MITStargazers:56Issues:6Issues:0

fuzzware-experiments

Files used for reproducing Fuzzware's experiments

Language:ShellLicense:Apache-2.0Stargazers:54Issues:2Issues:4

PN553-Signature-Bypass

A tool that bypasses PN553 signature protection

Language:CLicense:GPL-3.0Stargazers:45Issues:4Issues:1

remoticon-2021-levelup-hardware-hacking

Colin O'Flynn's Hacakday talk at Remoticon 2021 support repo.

Language:PythonStargazers:20Issues:3Issues:0

libsigrokdecoder_spi-tpm

libsigrok stacked Protocol Decoder for TPM 2.0 & TPM 1.2 transactions from an SPI bus. BitLocker Volume Master Key (VMK) are automatically extracted.

Language:PythonLicense:GPL-2.0Stargazers:18Issues:5Issues:0
Language:ShellLicense:Apache-2.0Stargazers:17Issues:1Issues:0

gea-implementation

Implementations of the GEA-1 and GEA-2 (GPRS Encryption Algorithm) stream ciphers in C, Python and Rust.

Language:RustLicense:AGPL-3.0Stargazers:16Issues:10Issues:0

CH347-Research

Documenting the USB packet format of the WCH CH347

Language:PythonLicense:MITStargazers:9Issues:3Issues:0

plc-code-security

Experiments with the Top 20 Secure PLC Coding Practices

License:MITStargazers:7Issues:4Issues:0
Language:C++Stargazers:6Issues:0Issues:0

simple-process-simulation

HTML/JS process simulation interacting with a modbus device

Language:JavaScriptLicense:MITStargazers:5Issues:0Issues:0
Language:Jupyter NotebookStargazers:4Issues:3Issues:0

FIPatterns

A compilation of fault injection software countermeasures tests, a whitepaper detailing their implementation and benefit, and slides to a presentation on them.

Language:CStargazers:3Issues:2Issues:0

circuitcellar-EmbeddedSystemEssentials

circuitcellar-EmbeddedSystemEssentials

Language:Jupyter NotebookStargazers:2Issues:3Issues:0
Language:ShellStargazers:1Issues:0Issues:0

C8051F34x_Glitch

SiLabs C8051F34x code protection bypass

Language:Jupyter NotebookLicense:MITStargazers:1Issues:0Issues:0

pico-glitcher

Voltage glitching exploit tool against the CC2540 family of chips to bypass readout protection EMFI Voltage Glitching Fault Injection

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0