b4bergi's starred repositories

numerical-linear-algebra

Free online textbook of Jupyter notebooks for fast.ai Computational Linear Algebra course

Language:Jupyter NotebookStargazers:10182Issues:0Issues:0

shortscan

An IIS short filename enumeration tool

Language:GoLicense:MITStargazers:712Issues:0Issues:0

typst

A new markup-based typesetting system that is powerful and easy to learn.

Language:RustLicense:Apache-2.0Stargazers:32556Issues:0Issues:0

Play

Free and open source singing game with song editor for desktop, mobile, and smart TV

Language:C#License:MITStargazers:381Issues:0Issues:0

RocoLib

Web App to create and share bouldering routes of a climbing gym.

Language:PythonLicense:GPL-3.0Stargazers:7Issues:0Issues:0

mitmproxy2swagger

Automagically reverse-engineer REST APIs via capturing traffic

Language:HTMLStargazers:4998Issues:0Issues:0

S3Scanner

Scan for misconfigured S3 buckets across S3-compatible APIs!

Language:GoLicense:MITStargazers:2499Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Language:GoLicense:NOASSERTIONStargazers:844Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:1960Issues:0Issues:0

O365Essentials

A module that helps to manage some tasks on Office 365/Azure via undocumented API

Language:PowerShellStargazers:125Issues:0Issues:0

kalker

Scientific calculator with math syntax that supports user-defined variables and functions, complex numbers, and estimation of derivatives and integrals

Language:RustLicense:MITStargazers:1621Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Language:PythonLicense:BSD-2-ClauseStargazers:2819Issues:0Issues:0

GNFS

A complete, proof-of-concept, C# implementation of the General Number Field Sieve algorithm for factoring very large semi-prime numbers. The focus was on readability and understandability of the code, not performance.

Language:C#License:GPL-3.0Stargazers:56Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

Language:HTMLLicense:MITStargazers:4223Issues:0Issues:0

whatsapp-mitd-mitm

PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)

Language:JavaScriptStargazers:147Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8654Issues:0Issues:0

corona

Reverse engineering SARS-CoV-2

Language:PythonStargazers:2484Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language:HTMLLicense:GPL-3.0Stargazers:1381Issues:0Issues:0

httpflow

A command line utility helps to capture and dump HTTP stream

Language:C++License:MITStargazers:678Issues:0Issues:0
Language:RustLicense:MITStargazers:684Issues:0Issues:0
Language:GoLicense:MITStargazers:27Issues:0Issues:0

sploit

Go package that aids in binary analysis and exploitation

Language:GoLicense:MITStargazers:172Issues:0Issues:0
Language:RustStargazers:30Issues:0Issues:0

knary

A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams/Lark/Telegram & Pushover support

Language:GoLicense:GPL-3.0Stargazers:288Issues:0Issues:0

hack-a-sat-library

Public library of space documents and tutorials

Stargazers:703Issues:0Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Language:RubyStargazers:804Issues:0Issues:0

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a toolkit that puts together commonly used mobile application reverse engineering and analysis tools to assist in testing mobile applications against the OWASP mobile security threats.

Language:PythonLicense:LGPL-3.0Stargazers:622Issues:0Issues:0

meg

Fetch many paths for many hosts - without killing the hosts

Language:GoLicense:MITStargazers:1587Issues:0Issues:0

be-a-hacker

roadmap for a self-taught hacker

License:NOASSERTIONStargazers:1846Issues:0Issues:0