Anferomol

Anferomol

Geek Repo

Github PK Tool:Github PK Tool

Anferomol's starred repositories

mechanical-keyboard

DIY mechanical keyboard and where to find them

Stargazers:2763Issues:0Issues:0

esphaier

ESP8266 code to connect to Haier Air Conditioner with wifi module support

Language:C++Stargazers:125Issues:0Issues:0

nerd-fonts

Iconic font aggregator, collection, & patcher. 3,600+ icons, 50+ patched fonts: Hack, Source Code Pro, more. Glyph collections: Font Awesome, Material Design Icons, Octicons, & more

Language:CSSLicense:NOASSERTIONStargazers:52231Issues:0Issues:0

dots

Nothing here but Dotfiles & Customization 💫

Language:CSSLicense:GPL-3.0Stargazers:1175Issues:0Issues:0

iptv

A simple CLI IPTV player for M3U playlists with fuzzy finding in the terminal.

Language:ShellLicense:GPL-3.0Stargazers:232Issues:0Issues:0

dotfiles

AmitGold's catppuccin dotfiles!

Language:ShellStargazers:152Issues:0Issues:0

kitty

😽 Soothing pastel theme for Kitty

Language:JustLicense:MITStargazers:489Issues:0Issues:0

gBar

Blazingly fast status bar written with GTK

Language:C++License:MITStargazers:405Issues:0Issues:0
Language:PythonStargazers:33Issues:0Issues:0

chainbreaker

Mac OS X Keychain Forensic Tool

Language:PythonLicense:GPL-2.0Stargazers:777Issues:0Issues:0

exercises.json

Open Public Domain Exercise Dataset in JSON format

Language:TypeScriptLicense:UnlicenseStargazers:284Issues:0Issues:0

Amsi-Bypass

Bypass Amsi powershell of Matt Graeber modified

Stargazers:10Issues:0Issues:0

SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language:ShellLicense:MITStargazers:2126Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6023Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Language:PythonLicense:MITStargazers:1761Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1029Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15198Issues:0Issues:0

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3275Issues:0Issues:0

ExpressLRS

STM32/ESP32/ESP8285-based High-Performance Radio Link for RC applications

Language:C++License:GPL-3.0Stargazers:3242Issues:0Issues:0

copilot-docs

Documentation for GitHub Copilot

License:CC-BY-4.0Stargazers:23237Issues:0Issues:0