Helkyd's repositories

renovation_core.dart

The Frappe Dart/Flutter Front End SDK

License:NOASSERTIONStargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

books

Free Desktop book-keeping software for small-businesses and freelancers.

Language:VueLicense:AGPL-3.0Stargazers:3Issues:0Issues:0

electron-updater-example

A complete example showing how to use `electron-updater`

Language:JavaScriptLicense:UnlicenseStargazers:0Issues:0Issues:0

CVE-2022-0185

CVE-2022-0185

Stargazers:0Issues:0Issues:0

mona

Corelan Repository for mona.py

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

botwhatsapp-venom

Projeto criado com o intuito de auxiliar nas demandas de pedidos da empresa "Delícias da Neide" via WhatsApp.

Stargazers:0Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vue-vuex-registration-login-example

Vue + Vuex - User Registration and Login Tutorial & Example

License:MITStargazers:0Issues:0Issues:0

mobile-1

Mobile App for Frappe built on Flutter

License:MITStargazers:0Issues:0Issues:0

The-Art-of-Malware-Analysis

This is the official repository for Basic Malware Analysis Course

Stargazers:0Issues:0Issues:0

doppio

A Frappe app to magically setup single page applications on your custom Frappe apps.

License:NOASSERTIONStargazers:0Issues:0Issues:0

movie_app_state_management_flutter

Flutter State Management: Movie App with Provider, Riverpod, flutter_bloc

License:MITStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

Lsass-Dump-PS

The LsassDumper is a Mimikatz alternative tool used for credential dumping created to bypass EDR products.

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

flutter_web_auth

Flutter plugin for authenticating a user with a web service

License:MITStargazers:0Issues:0Issues:0

PythonSeleniumWebAutomation

AGT NIF check using Python and Selenium

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

frappe_helper

Frappe Helper

License:GPL-3.0Stargazers:0Issues:0Issues:0

erpnext-restaurant

ERPNext Restaurant

License:GPL-3.0Stargazers:0Issues:0Issues:0

NFT

Example implementations of tokens to represent unique assets, such as collectibles or deeds, using the NEP-171 spec (similar to ERC-721)

License:MITStargazers:0Issues:0Issues:0

agtnif

AGTNIF using selenium to check NIF and IVA Regime

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

foundation

Website for ERPNext Foundation

License:MITStargazers:0Issues:0Issues:0

libras

Projeto para interpretação de libras

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

artistry_appwrite

A demo built with Flutter and Appwrite backend for Hacktoberfest 2021.

License:MITStargazers:0Issues:0Issues:0

erpnext_documentation

ERPNext User Documentation

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

flutter_login_signup

Basic login and signup screen designed in flutter

License:MITStargazers:0Issues:0Issues:0