Thor-Heimdallr's starred repositories

whispers

Identify hardcoded secrets in static structured text (version 2)

Language:PythonLicense:BSD-3-ClauseStargazers:66Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14407Issues:0Issues:0

APKDeepLens

Android security insights in full spectrum.

Language:PythonLicense:MITStargazers:428Issues:0Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Language:CStargazers:1136Issues:0Issues:0

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:961Issues:0Issues:0

bhook

:fire: ByteHook is an Android PLT hook library which supports armeabi-v7a, arm64-v8a, x86 and x86_64.

Language:CLicense:MITStargazers:2002Issues:0Issues:0

Sniffle

A sniffer for Bluetooth 5 and 4.x LE

Language:PythonLicense:GPL-3.0Stargazers:769Issues:0Issues:0

AutoSuite

Autosuite:an open source multi-protocol low-cost vehicle bus testing framework

Language:PythonStargazers:31Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2494Issues:0Issues:0

ggshield

Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.

Language:PythonLicense:MITStargazers:1571Issues:0Issues:0

whispers

Identify hardcoded secrets in static structured text

Language:PythonLicense:Apache-2.0Stargazers:477Issues:0Issues:0

openwifi

open-source IEEE 802.11 WiFi baseband FPGA (chip) design: driver, software

Language:CLicense:AGPL-3.0Stargazers:3680Issues:0Issues:0

WPAxFuzz

A full-featured open-source Wi-Fi fuzzer

Language:PythonLicense:MITStargazers:165Issues:0Issues:0

pyrrha

A tool for firmware cartography

Language:PythonLicense:Apache-2.0Stargazers:135Issues:0Issues:0

scapy-handson

Scapy hands-on

Language:PythonStargazers:31Issues:0Issues:0

awesome-vehicle-security

🚗 A curated list of resources for learning about vehicle security and car hacking.

License:CC0-1.0Stargazers:2953Issues:0Issues:0

Automotive-Security-Toolkit

Automotive Security Toolkit

Language:PythonStargazers:19Issues:0Issues:0

Android_boot_image_editor

Parsing and re-packing Android boot.img/vbmeta.img/payload.bin, supporting Android 15

Language:JavaLicense:Apache-2.0Stargazers:991Issues:0Issues:0
Language:MakefileStargazers:46Issues:0Issues:0

ReverseKit

x64 Dynamic Reverse Engineering Toolkit

Language:C++License:MITStargazers:567Issues:0Issues:0

gpt_academic

为GPT/GLM等LLM大语言模型提供实用化交互接口,特别优化论文阅读/润色/写作体验,模块化设计,支持自定义快捷按钮&函数插件,支持Python和C++等项目剖析&自译解功能,PDF/LaTex论文翻译&总结功能,支持并行问询多种LLM模型,支持chatglm3等本地模型。接入通义千问, deepseekcoder, 讯飞星火, 文心一言, llama2, rwkv, claude2, moss等。

Language:PythonLicense:GPL-3.0Stargazers:61452Issues:0Issues:0

openai-translator

基于 ChatGPT API 的划词翻译浏览器插件和跨平台桌面端应用 - Browser extension and cross-platform desktop application for translation based on ChatGPT API.

Language:TypeScriptLicense:AGPL-3.0Stargazers:23218Issues:0Issues:0

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

Language:CLicense:Apache-2.0Stargazers:8450Issues:0Issues:0

FISSURE

The RF and reverse engineering framework for everyone. Follow and ★ to show your support!

Language:PythonLicense:GPL-3.0Stargazers:1522Issues:0Issues:0

srsRAN_4G

Open source SDR 4G software suite from Software Radio Systems (SRS) https://docs.srsran.com/projects/4g

Language:C++License:AGPL-3.0Stargazers:3370Issues:0Issues:0

hackEmbedded

This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices

Language:PythonLicense:GPL-3.0Stargazers:169Issues:0Issues:0

nogotofail

An on-path blackbox network traffic security testing tool

Language:PythonLicense:Apache-2.0Stargazers:2935Issues:0Issues:0

VulFi

IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.

Language:PythonLicense:Apache-2.0Stargazers:491Issues:0Issues:0

shennina

Automating Host Exploitation with AI

Language:PythonStargazers:502Issues:0Issues:0