Alex Young (AlexYoung28)

AlexYoung28

Geek Repo

Location:Maidstone, Kent

Github PK Tool:Github PK Tool

Alex Young's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60541Issues:1832Issues:0

upscayl

🆙 Upscayl - #1 Free and Open Source AI Image Upscaler for Linux, MacOS and Windows.

Language:TypeScriptLicense:AGPL-3.0Stargazers:30383Issues:152Issues:758

tabby

Self-hosted AI coding assistant

Language:RustLicense:NOASSERTIONStargazers:21425Issues:103Issues:718

sniffnet

Comfortably monitor your Internet traffic 🕵️‍♂️

Language:RustLicense:Apache-2.0Stargazers:17985Issues:83Issues:190

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15883Issues:219Issues:184

trufflehog

Find, verify, and analyze leaked credentials

Language:GoLicense:AGPL-3.0Stargazers:15876Issues:169Issues:645

flux

Official inference repo for FLUX.1 models

Language:PythonLicense:Apache-2.0Stargazers:14701Issues:129Issues:137

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

coder

Provision remote development environments via Terraform

Language:GoLicense:AGPL-3.0Stargazers:8059Issues:62Issues:5502

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3717Issues:106Issues:29

openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language:RustLicense:GPL-2.0Stargazers:3297Issues:88Issues:156

mini-agi

MiniAGI is a simple general-purpose autonomous agent based on the OpenAI API.

Language:PythonLicense:MITStargazers:2794Issues:46Issues:43

kali-linux-cheatsheet

Kali Linux Cheat Sheet for Penetration Testers

Shuffle

Shuffle: A general purpose security automation platform. Our focus is on collaboration and resource sharing.

Language:ShellLicense:AGPL-3.0Stargazers:1708Issues:41Issues:1038

spf-dkim-dmarc-simplified

Email security is a key part of internet communication. But what are SPF, DKIM, and DMARC, and how do they work? This guide will explain it all in simple terms to make these concepts clearer.

Awesome-RedTeam-Cheatsheet

Red Team Cheatsheet in constant expansion.

License:MITStargazers:1116Issues:23Issues:0

secator

secator - the pentester's swiss knife

Language:PythonLicense:NOASSERTIONStargazers:818Issues:11Issues:267

VTuber_Unity

Use Unity 3D character and Python deep learning algorithms to stream as a VTuber!

Language:PythonLicense:MITStargazers:785Issues:15Issues:21

kalidoface-3d

Face and Body Tracking for VRM 3D models on the web.

Language:HTMLLicense:NOASSERTIONStargazers:433Issues:16Issues:0

dmarc-report-converter

Convert dmarc reports from xml to human-readable formats

Language:GoLicense:MITStargazers:237Issues:8Issues:38

windows-secure-group-policy

Windows 11 secure group policy for standalone devices

Open-DMARC-Analyzer

Open DMARC Analyzer is an Open Source DMARC Report Analyzer to be used with DMARC reports that have been parsed by John Levine's rrdmarc script or techsneeze's dmarcts-report-parser.

Language:PHPLicense:GPL-3.0Stargazers:228Issues:12Issues:31

Viesti-Reports

DMARC & SMTP-TLS Reports processor and visualizer and BIMI file hoster

Language:PHPLicense:GPL-2.0Stargazers:77Issues:8Issues:81

Directory-Traversal-Payloads

List of Directory Traversal/LFI Payloads Scraped from the Internet

Stargazers:74Issues:0Issues:0

powershell-pro-tools

Scripting, automation, and development tools for professionals working with PowerShell.

Language:C#License:MITStargazers:61Issues:1Issues:61
Language:PythonLicense:MITStargazers:28Issues:1Issues:0

Group_Policy

A series of GPO templates

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:12Issues:2Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:1Issues:0Issues:0