Marco Greco (MarcoAGreco)

MarcoAGreco

Geek Repo

Company:pagoPA

Location:Italy

Twitter:@marcoandreagrec

Github PK Tool:Github PK Tool

Marco Greco's starred repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:49380Issues:0Issues:0

flink

Apache Flink

Language:JavaLicense:Apache-2.0Stargazers:23548Issues:0Issues:0

pagopa-ecommerce-local

All you need to start the whole pagopa eCommerce platform locally for development purposes and integration tests

Language:JavaScriptLicense:EUPL-1.2Stargazers:1Issues:0Issues:0

pagopa-ecommerce-commons

Common utility library for pagoPA eCommerce

Language:JavaStargazers:1Issues:0Issues:0

pagopa-ecommerce-transactions-scheduler-service

Batch di gestione delle transazioni in attesa su eCommerce. Il batch implementa una misura di robustezza aggiuntiva all'event-dispatcher per garantire che le transazioni che non sono in stati terminali (ad es. mancata risposta dal gateway di pagamento) vengano chiuse.

Language:KotlinStargazers:1Issues:0Issues:0

pagopa-ecommerce-payment-methods-service

pagoPA microservice that manages payment methods availability and configuration for the eCommerce platform. Most of the configuration is retrieved from api-config, with eCommerce-specific use-cases built into this service.

Language:JavaStargazers:1Issues:0Issues:0

pagopa-notifications-service

PagoPA microservice to handle sending templated emails to end users

Language:HTMLStargazers:1Issues:0Issues:0

pagopa-ecommerce-transactions-service

PagoPA microservice that handles transactions' lifecycle and workflow

Language:JavaStargazers:2Issues:0Issues:0

pagopa-ecommerce-payment-requests-service

pagoPA - ecommerce microservice to retrieve payment request data or manage carts (a set of payment requests) with redirects to pagoPa - checkout.

Language:KotlinStargazers:3Issues:0Issues:0

jsf

Creates fake JSON files from a JSON schema

Language:PythonLicense:NOASSERTIONStargazers:164Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3683Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6247Issues:0Issues:0

Attiny85

RubberDucky like payloads for DigiSpark Attiny85

Language:C++License:LGPL-3.0Stargazers:1358Issues:0Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:52806Issues:0Issues:0

joplin

Joplin - the secure note taking and to-do app with synchronisation capabilities for Windows, macOS, Linux, Android and iOS.

Language:TypeScriptLicense:NOASSERTIONStargazers:44375Issues:0Issues:0

30-seconds-of-code

Short code snippets for all your development needs

Language:JavaScriptLicense:CC-BY-4.0Stargazers:120475Issues:0Issues:0

svelte

Cybernetically enhanced web apps

Language:JavaScriptLicense:MITStargazers:77588Issues:0Issues:0

DumpsterDiver

Tool to search secrets in various filetypes.

Language:PythonLicense:MITStargazers:961Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Language:JavaLicense:Apache-2.0Stargazers:1103Issues:0Issues:0

Modeling-Brain-Network-Activity-During-Resting-States

Project related to Brain network study during resting states

Stargazers:1Issues:0Issues:0

email-spoofer

A PHP script to send email from any Email ID without permission.

Language:PHPLicense:MITStargazers:51Issues:0Issues:0

flutter_ecommerce_app

E-Commerce App built in flutter

Language:DartLicense:BSD-2-ClauseStargazers:2974Issues:0Issues:0

XSS-Scanner

XSS scanner that detects Cross-Site Scripting vulnerabilities in website by injecting malicious scripts

Language:JavaScriptStargazers:120Issues:0Issues:0

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

Language:PowerShellLicense:MITStargazers:3384Issues:0Issues:0

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

Language:JavaScriptStargazers:993Issues:0Issues:0

win-brute-logon

Crack any Microsoft Windows users password without any privilege (Guest account included)

Language:PascalStargazers:1074Issues:0Issues:0

tilesfx

A JavaFX library containing tiles that can be used for dashboards.

Language:JavaLicense:Apache-2.0Stargazers:1408Issues:0Issues:0

ihp

🔥 The fastest way to build type safe web apps. IHP is a new batteries-included web framework optimized for longterm productivity and programmer happiness

Language:HaskellLicense:MITStargazers:4864Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8403Issues:0Issues:0