David (david0593112)

david0593112

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

David's starred repositories

CheatSheets

Cheat sheets for various projects.

Stargazers:1019Issues:0Issues:0

VBASeismograph

A tool for detecting VBA stomping.

Language:PythonLicense:MITStargazers:95Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58515Issues:0Issues:0

the-clean-coder-summary

The clean coder book summary by Robert C.Martin

Stargazers:23Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:299370Issues:0Issues:0

blocksec-ctfs

A curated list of blockchain security Capture the Flag (CTF) competitions

License:CC0-1.0Stargazers:1462Issues:0Issues:0
Language:CLicense:MITStargazers:135Issues:0Issues:0

dsiem

Security event correlation engine for ELK stack

Language:GoLicense:GPL-3.0Stargazers:436Issues:0Issues:0

HITCON-Training-writeup

Learn binary exploitation from angelboy's hitcon-training

Language:CLicense:MITStargazers:33Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11642Issues:0Issues:0
Language:JavaStargazers:67Issues:0Issues:0

PracticalRet2Libc

Practical Return to Libc in 12 Minutes Presentation + practice for CS3235 YouTeach project.

Language:CLicense:MITStargazers:52Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2341Issues:0Issues:0

OSCP-Exam-Report-Template

Modified template for the OSCP Exam and Labs. Used during my passing attempt

Stargazers:934Issues:0Issues:0

acss_devtools

Atomic css devtools

Language:JavaScriptLicense:MITStargazers:9Issues:0Issues:0

chrome-devtools-extension-panelDemo

Demo the basic structure of building chrome devtools extension (Panel UI)

Language:JavaScriptStargazers:2Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8062Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15395Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8526Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10404Issues:0Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:955Issues:0Issues:0

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4755Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6822Issues:0Issues:0

fairseq

Facebook AI Research Sequence-to-Sequence Toolkit written in Python.

Language:PythonLicense:MITStargazers:29852Issues:0Issues:0

transformers

🤗 Transformers: State-of-the-art Machine Learning for Pytorch, TensorFlow, and JAX.

Language:PythonLicense:Apache-2.0Stargazers:129498Issues:0Issues:0

musicinformationretrieval.com

Instructional notebooks on music information retrieval.

Language:Jupyter NotebookLicense:MITStargazers:1209Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55754Issues:0Issues:0

pics

File formats dissections and more...

Language:AssemblyStargazers:10397Issues:0Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

Language:HTMLLicense:MITStargazers:877Issues:0Issues:0

AI-writer_Data2Doc

PyTorch Implementation of NBA game summary generator.

Language:PythonLicense:Apache-2.0Stargazers:83Issues:0Issues:0