Christopher Chestnut (christopherchestnut)

christopherchestnut

Geek Repo

Company:Christopher Chestnut

Location:United Kingdom

Twitter:@cjchestnut

Github PK Tool:Github PK Tool

Christopher Chestnut's repositories

Powershell_Wallpaper

Powershell command to change wallpaper on Windows 10 from the run command all less than 260 characters

License:MITStargazers:2Issues:1Issues:0

sunshine.it-pi-hole-Black-List-blacklist.txt

Disable youtube video advertising with Pi Hole - in the whole network. The Pi-hole program is a solution for blocking advertising (including advertising videos before, between and at the end of a YouTube video) and trackers for the entire network. It blocks perfectly advertising and trackers even before the contact of the provider on DNS level. (DNS filter). This saves bandwidth and fewer requests have to be processed. This makes the performance better.

MemorablePasswords

simple command line tool for generating memorable passwords with simple rules, that can be easily communicated but have high entropy.

Language:ShellStargazers:1Issues:1Issues:0

actions

Public Github actions for other projects to use

License:MITStargazers:0Issues:1Issues:0

angular4boilerplate

A custom boiler plate for the latest angular / typescript

Language:JavaScriptStargazers:0Issues:1Issues:0

BigText

I like big text and tell no lies...

License:MITStargazers:0Issues:1Issues:0

DOMPurify

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:1Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:1Issues:0

cgm-remote-monitor

nightscout web monitor

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

closure-compiler

A JavaScript checker and optimizer.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

emailjs-utf7

Encodes and decodes JavaScript (Unicode/UCS-2) strings to UTF-7 ASCII strings

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

H5SC

HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors

Language:JavaScriptLicense:MPL-2.0Stargazers:0Issues:1Issues:0

NecroBot

NecroBot2

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

pm2

Production Process Manager for Node.js apps with a built-in Load Balancer.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pogobuf

:rocket: pogobuf, a Pokémon Go Client Library for node.js. Install: npm i pogobuf-vnext

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

POGOLib

A community-driven PokémonGo API Library written in C#.

Language:C#License:MITStargazers:0Issues:1Issues:0

Probable-Wordlists

Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

repo-supervisor

Scan your code for security misconfiguration, search for passwords and secrets. :mag:

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

slack-night-mode

A Stylus style for easy Slack theming

Language:CSSLicense:CC0-1.0Stargazers:0Issues:1Issues:0

snyk-security-scanner-plugin

Snyk Jenkins plugin

Language:JavaStargazers:0Issues:1Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

starwars_graphql_test

Testing out graphql by using starwars data

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLStargazers:0Issues:1Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

winhelp2002-mvps

A version controlled copy of the https://winhelp2002.mvps.org/hosts.htm file. This is the output of another project that will query and check the output of the winhelp2002.mvps.org file and keep it up to date.

Language:BatchfileLicense:NOASSERTIONStargazers:0Issues:1Issues:0