Nikita Kalitin's repositories

aot

Seman is a set of linguistic tools to analyze Russian or German texts, it contains lexicons and grammars. The project is interesting as a base line for many research projects in computer linguistics area.

Language:C++License:LGPL-2.1Stargazers:0Issues:0Issues:0

ascetic-cabinet

boilerplate for web-application

Language:PHPStargazers:0Issues:1Issues:0

ascetic-crm

simple crm (yes, this is the next bike)

Language:PHPStargazers:0Issues:2Issues:0

bookmarks_pages_cheatsheets

bookmarks, pages and cheatsheets

Language:PowerShellStargazers:0Issues:2Issues:0

utility

utility

Language:PHPStargazers:0Issues:1Issues:0

ascetic-fileget-dev

config for development

Language:PHPStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

blacklists

my blacklists

License:MITStargazers:0Issues:2Issues:0

Components

study js

Language:JavaScriptStargazers:0Issues:2Issues:0

duckdisplay

old-old steps

Language:CStargazers:0Issues:2Issues:0

FreeLing

FreeLing project source code

Language:LexLicense:NOASSERTIONStargazers:0Issues:0Issues:0

heroku_laravel

test_project

Language:PHPStargazers:0Issues:2Issues:0

jet-sandbox

Sandbox for my React's tasks

Language:JavaScriptStargazers:0Issues:2Issues:0

js_dev_boilerplate

boilerplate for develop on js

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

mistserver-myfork

The official mistserver source repository - www.mistserver.com

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

owasp.j-shop.study

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application (fork 4 study & experiments)

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

ra_geomon

geo-monitoring

Language:PHPStargazers:0Issues:2Issues:0

Rex

my utilities for research and check security protection in program development.

Language:PHPStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

smsaero_api_v2

Класс для работы с API сервиса smsaero.ru на Yii2

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

study-laravel-blog

study-laravel-blog

Language:PHPStargazers:0Issues:2Issues:0

symfony

The Symfony PHP framework

License:MITStargazers:0Issues:0Issues:0

Twig

Twig, the flexible, fast, and secure template language for PHP

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

vuejs_tpl

vuejs_tpl

Language:VueStargazers:0Issues:2Issues:0

Wikia-study-SCA

Wikia Application Code

Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0

wp-nginx

example: use docker network for simple LE(M)P

Language:DockerfileStargazers:0Issues:2Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0