Timmy (Fluffywuffy)

Fluffywuffy

Geek Repo

Github PK Tool:Github PK Tool

Timmy's repositories

phpWebCralwer

A web crawler in PHP

Language:PHPLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

BrowserQuest

A HTML5/JavaScript multiplayer game experiment

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bruteforce-database

Bruteforce database

License:MITStargazers:0Issues:0Issues:0

c4sg-services

Code for Social Good connects nonprofits and open sources with tech volunteers

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

c4sg-web

Code for Social Good connects non-profits and open source projects with tech volunteers

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

github-help-wanted

connecting developers with open source projects

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jimmyDeck

3d images for your deck design

Stargazers:0Issues:0Issues:0

JohnTheRipper

This is the official repo for the Jumbo version of John the Ripper. The "bleeding-jumbo" branch (default) is based on 1.8.0-Jumbo-1 (but we are literally several thousands of commits ahead of it).

Language:CStargazers:0Issues:0Issues:0

littleMind

a new project

Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Language:PHPStargazers:0Issues:0Issues:0

onhover_accordion

this is a accordion effect with just css

Language:HTMLStargazers:0Issues:0Issues:0

passhash

Go library providing simple and secure password management

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:0Issues:0Issues:0

php-exploit-scripts

A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

testssl.sh

Testing TLS/SSL encryption anywhere on any port

License:GPL-2.0Stargazers:0Issues:0Issues:0

three.js

JavaScript 3D library.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

TimsDevelopment

portfolio website

Language:PHPStargazers:0Issues:0Issues:0

Vidzy

Simply a result of a tutorial followed to learn the basics of the MEAN stack

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

wordpress-java

Java library to use xml-rpc functionality of Wordpress

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wp_timm_plugin

this is a simple plugin that is create a simple menu

Stargazers:0Issues:0Issues:0