Alex Datsko (alexdatsko)

alexdatsko

Geek Repo

Location:Sacramento, CA

Home Page:https://alex.datsko.me

Twitter:@alexdatsko

Github PK Tool:Github PK Tool

Alex Datsko's starred repositories

netkit

Linux rootkit for educational purposes

Language:CLicense:MITStargazers:19Issues:0Issues:0

Bug-Bounty-Methodology

These are my checklists which I use during my hunting.

Language:HTMLStargazers:491Issues:0Issues:0

xnldorker

Gather results of dorks across a number of search engines

Language:PythonStargazers:58Issues:0Issues:0

R3C0Nizer

R3C0Nizer is the first ever CLI based menu-driven web application B-Tier recon framework.

Language:ShellStargazers:146Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Language:PythonStargazers:802Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:2458Issues:0Issues:0

agent-protocol

Common interface for interacting with AI agents. The protocol is tech stack agnostic - you can use it with any framework for building agents.

Language:PythonLicense:MITStargazers:818Issues:0Issues:0

saas-attacks

Offensive security drives defensive security. We're sharing a collection of SaaS attack techniques to help defenders understand the threats they face. #nolockdown

License:CC-BY-4.0Stargazers:905Issues:0Issues:0

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

Language:JavaScriptStargazers:976Issues:0Issues:0

cve-north-stars.github.io

Leveraging CVEs as North Stars in vulnerability discovery and comprehension.

Language:HTMLLicense:CC-BY-4.0Stargazers:50Issues:0Issues:0

splinter

Comprehensive analysis of file strings

Language:GoLicense:MITStargazers:3Issues:0Issues:0

headerinjection

This script identifies Host Header Injection vulnerabilities in a list of URLs or a specific domain, outputting the vulnerable locations along with the specific headers causing the vulnerability

Language:PythonLicense:MITStargazers:16Issues:0Issues:0

power-pwn

An offensive and defensive security toolset for Microsoft 365 Power Platform

Language:PythonLicense:MITStargazers:433Issues:0Issues:0
Language:PowerShellStargazers:339Issues:0Issues:0

blog-the-world

A site which allows users to pin and find blog posts on a world map.

Language:PythonLicense:AGPL-3.0Stargazers:3Issues:0Issues:0

CVE-2021-21551

Dell Driver EoP (CVE-2021-21551)

Language:C++Stargazers:25Issues:0Issues:0

LazyGhidra

Make your Ghidra Lazy!

Language:PythonLicense:MITStargazers:126Issues:0Issues:0

IFRExtractor-RS

Rust utility to extract UEFI IFR data into human-readable text

Language:RustLicense:BSD-2-ClauseStargazers:234Issues:0Issues:0

riffusion-app

Stable diffusion for real-time music generation (web app)

Language:TypeScriptLicense:MITStargazers:2576Issues:0Issues:0

pf_fwrule_toggle

php helper script to toggle firewall rules on/off

Stargazers:1Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7800Issues:0Issues:0

BlobRunner

Quickly debug shellcode extracted during malware analysis

Language:CLicense:MITStargazers:536Issues:0Issues:0

ccxt

A JavaScript / TypeScript / Python / C# / PHP cryptocurrency trading API with support for more than 100 bitcoin/altcoin exchanges

Language:PythonLicense:MITStargazers:31701Issues:0Issues:0

go

The Open Source Data Science Masters

License:UnlicenseStargazers:24442Issues:0Issues:0

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Language:ShellLicense:Apache-2.0Stargazers:1127Issues:0Issues:0

Offensive-Security-Cheatsheets

Red Teaming Experiments / Offensive Security / Pentesting Cheat Sheets and more

Language:PowerShellStargazers:5Issues:0Issues:0

Expanso

This library allows you to use lambda expressions, precompiler features and lots of other things in JavaScript.

Language:JavaScriptStargazers:2Issues:0Issues:0

AutoRuns

šŸš€AutoRuns is a PowerShell module that will help do live incident response and enumerate autoruns artifacts that may be used by legitimate programs as well as malware to achieve persistence.

Language:PowerShellLicense:NOASSERTIONStargazers:239Issues:0Issues:0