Lomar Lilly (Lithium876)

Lithium876

Geek Repo

Company:Information Security Consultant

Location:Jamaica

Home Page:https://thecyberpatch.com

Github PK Tool:Github PK Tool

Lomar Lilly's repositories

CHAP-POC

The aim is to develop a POC like of CHAPv2 (Challenge-Handshake Authentication Protocol version 2)... Authenticating users without sharing the password over the network. This is one of the protocols that is recommended instead of PAP (Password Authentication Protocol) which sends passwords over the network in plain-text

Language:PythonStargazers:1Issues:2Issues:0

CovidJamBot-Twitter

@CovidJamBot - Jamaican COVID19 Updates scraped from the MOH's website

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:2Issues:0

b01lers-ctf-2020

Public release files for b01lers-ctf

Language:JavaScriptStargazers:0Issues:1Issues:0

Casper

The default theme for Ghost

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

clairvoyance

Obtain GraphQL API schema even if the introspection is disabled

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

data-mining-cmp4023-notebooks

Notebooks and Resources for CMP4023 Data Mining Students

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:0Issues:2Issues:0

DeHashed-API-Tool

A command-line tool to query the DeHashed API. Easily search for various parameters like usernames, emails, hashed passwords, IP addresses, and more.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dev-refined

A curated list of talented Jamaican developers

Language:HTMLStargazers:0Issues:2Issues:0

EnterpriseComputing2-BuySoftware

Students are to develop e-commerce web .NET application, which is based on the scenario you have used in the previous semester of the Enterprise Computing I module (Final Project).

Language:JavaScriptStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

IMEI-Validator

This script will validate and IMEI number as well as find the missing digit if one is missing.

Language:CSSStargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:1Issues:0

msdnsscan

MayorSec DNS Enumeration Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:1Issues:0

OWASP-Testing-Checklist

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Stargazers:0Issues:1Issues:0

PAP-POC

A proof of concept of how PAP (Password Authentication Protocol) works when authenticating users. This POC focuses on the fact that this protocol sends passwords our the network in plain-text.

Language:PythonStargazers:0Issues:2Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Language:ShellStargazers:0Issues:1Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pikvm-mouse-wiggle

Wiggle your mouse via PiKVM to keep your system alive

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:1Issues:0

ps

handy powershell scripts

Language:PowerShellStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0

pyCheckSumCalculator

Get the md5, sha1, sha224, sha256, sha384, and sha512 sum of a file using a python script

Language:PythonStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

UTCTF-20

Source files and writeups for UTCTF 2020

Language:CSSStargazers:0Issues:1Issues:0

xxeserv

A simple, python-based web server for hunting XXE bugs

Language:PythonStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:0