Tiago Costa's starred repositories

langchain

πŸ¦œπŸ”— Build context-aware reasoning applications

Language:PythonLicense:MITStargazers:84343Issues:648Issues:6692

photoprism

AI-Powered Photos App for the Decentralized Web πŸŒˆπŸ’Žβœ¨

Language:GoLicense:NOASSERTIONStargazers:32783Issues:329Issues:2082

awesome-cto

A curated and opinionated list of resources for Chief Technology Officers, with the emphasis on startups

voice-changer

γƒͺγ‚’γƒ«γ‚Ώγ‚€γƒ γƒœγ‚€γ‚Ήγƒγ‚§γƒ³γ‚Έγƒ£γƒΌ Realtime Voice Changer

Language:PythonLicense:NOASSERTIONStargazers:14816Issues:106Issues:918

ciencia-da-computacao

πŸŽ“ Um caminho para a educação autodidata em CiΓͺncia da Computação!

Cookbook

The Data Engineering Cookbook

prowler

Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

Language:PythonLicense:Apache-2.0Stargazers:9607Issues:119Issues:824

poisontap

Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

pycodestyle

Simple Python style checker in one Python file

Language:PythonLicense:NOASSERTIONStargazers:4989Issues:116Issues:733

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4653Issues:74Issues:743

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

kiterunner

Contextual Content Discovery Tool

Language:GoLicense:AGPL-3.0Stargazers:2437Issues:40Issues:48

pop

A project for managing all Pop!_OS sources

chat-with-gpt

An open-source ChatGPT app with a voice

Language:TypeScriptLicense:MITStargazers:2265Issues:30Issues:140

dill

serialize all of Python

Language:PythonLicense:NOASSERTIONStargazers:2148Issues:23Issues:491

deepdiff

DeepDiff: Deep Difference and search of any Python object/data. DeepHash: Hash of any object based on its contents. Delta: Use deltas to reconstruct objects by adding deltas together.

Language:PythonLicense:NOASSERTIONStargazers:1908Issues:26Issues:286

octosuite

GitHub Data Analysis Framework.

Language:PythonLicense:GPL-3.0Stargazers:1763Issues:28Issues:8

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1717Issues:56Issues:0

webanalyze

Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.

Language:GoLicense:MITStargazers:884Issues:14Issues:52

multi-gitter

Update multiple repositories in with one command

Language:GoLicense:Apache-2.0Stargazers:776Issues:7Issues:91

AWSome-Pentesting

My cheatsheet notes to pentest AWS infrastructure

License:GPL-3.0Stargazers:638Issues:9Issues:0

dashboard

The Rancher UI

Language:VueLicense:Apache-2.0Stargazers:424Issues:59Issues:5769

kubectl-foreach

Run kubectl commands in all/some contexts in parallel (similar to GNU xargs+parallel)

Language:GoLicense:Apache-2.0Stargazers:412Issues:6Issues:14

reaper

πŸ’€ Don't fear the Reaper πŸ‘»

Language:VueLicense:MITStargazers:245Issues:15Issues:36

pimpmyP4wnP1

This is a simple bash script to fix errors with apt update, upgrade MetaSploit and run some upgrades to improve the system usability without breaking it, by using Pimpmykali script.

Language:ShellStargazers:96Issues:5Issues:0

security-gate

Simple and pratical security gate for Github Security Alerts

Language:PerlLicense:NOASSERTIONStargazers:15Issues:1Issues:0

allsysno

This tool parses NTDLL.DLL, extracts all the syscall numbers and helps in making direct syscalls, in order to help evasion.

Language:CStargazers:15Issues:2Issues:0
Stargazers:4Issues:0Issues:0