Thomas's starred repositories

Real-Time-Voice-Cloning

Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:52267Issues:939Issues:1080

trilium

Build your personal knowledge base with Trilium Notes

Language:JavaScriptLicense:AGPL-3.0Stargazers:26905Issues:273Issues:3473

authelia

The Single Sign-On Multi-Factor portal for web apps

Language:GoLicense:Apache-2.0Stargazers:21262Issues:163Issues:1261

awesome-flipperzero

🐬 A collection of awesome resources for the Flipper Zero device.

License:CC0-1.0Stargazers:18412Issues:641Issues:0

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:GPL-3.0Stargazers:13550Issues:551Issues:151

a-picture-is-worth-a-1000-words

I am trying to describe complex matters in simple doodles!

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

IntelOwl

IntelOwl: manage your Threat Intelligence at scale

Language:PythonLicense:AGPL-3.0Stargazers:3784Issues:80Issues:587

TinyCheck

TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). In order to make it working, you need a computer with a Debian-like operating system and two Wi-Fi interfaces. The best choice is to use a Raspberry Pi (2+) a Wi-Fi dongle and a small touch screen. This tiny configuration (for less than $50) allows you to tap any Wi-Fi device, anywhere.

Language:PythonLicense:Apache-2.0Stargazers:3078Issues:81Issues:84

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2669Issues:25Issues:84

pwncat

Fancy reverse and bind shell handler

Language:PythonLicense:MITStargazers:2596Issues:63Issues:179

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

Restfox

Offline-First Minimalistic HTTP & Socket Testing Client for the Web & Desktop

Language:VueLicense:MITStargazers:1979Issues:14Issues:161

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

Language:GoLicense:GPL-3.0Stargazers:1499Issues:13Issues:62

rakkess

Review Access - kubectl plugin to show an access matrix for k8s server resources

Language:GoLicense:Apache-2.0Stargazers:1297Issues:13Issues:31

wrongsecrets

Vulnerable app with examples showing how to not use secrets

Language:JavaLicense:AGPL-3.0Stargazers:1208Issues:18Issues:235

tactical-exploitation

Modern tactical exploitation toolkit.

Language:PythonLicense:MITStargazers:825Issues:44Issues:3

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

Language:PythonLicense:Apache-2.0Stargazers:819Issues:28Issues:21

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

decomp2dbg

A plugin to introduce interactive symbols into your debugger from your decompiler

Language:PythonLicense:BSD-2-ClauseStargazers:607Issues:12Issues:44

PR0CESS

some gadgets about windows process and ready to use :)

Language:CLicense:Apache-2.0Stargazers:570Issues:16Issues:3

CTFNote

CTFNote is a collaborative tool aiming to help CTF teams to organise their work.

Language:TypeScriptLicense:GPL-3.0Stargazers:519Issues:11Issues:74

louis

Linux EDR written in Golang and based on eBPF.

Language:GoLicense:GPL-2.0Stargazers:229Issues:11Issues:0

wpgarlic

A proof-of-concept WordPress plugin fuzzer

Language:PythonLicense:MITStargazers:180Issues:10Issues:6

pinecone

A WLAN red team framework.

Language:PythonLicense:GPL-3.0Stargazers:141Issues:7Issues:1

report_examples

Example reports from prior years of the Collegiate Penetration Testing Competition

License:MITStargazers:129Issues:13Issues:0

flipper_sub_plotters_comparers

Flipper SUB Plotters / comparers!

ail-yara-rules

A set of YARA rules for the AIL framework to detect leak or information disclosure

Language:YARALicense:AGPL-3.0Stargazers:36Issues:5Issues:2

DirectoryImporter

This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an alternative to proxying bruteforcing tools through burp to catch the results.

pico-light-arcade

A small arcade game utilizing the Raspberry Pi Pico and 20 arcade buttons!

Language:CLicense:GPL-3.0Stargazers:28Issues:8Issues:1