dnlrs's repositories

marked

Defeating Mac Address Randomization with Pattern Recognition techniques.

Language:C++Stargazers:3Issues:0Issues:0

willy-board

ESP32 Probe Request Sniffer

Language:C++Stargazers:2Issues:0Issues:0

tpm2-totp-mfa

TOTP Multi Factor Authentication (proof of concept)

Language:C++Stargazers:1Issues:0Issues:0

attack-flow

Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

coyote-greedy-bst

OMA greedy solution based on BST.

Language:CStargazers:0Issues:0Issues:0

coyote-russel-vogel

OMA greedy solution based on Russel and Vogel's approximation methods.

Language:CStargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0

dp1

Distributed programming 1 (dp1) course project at Politecnico di Torino

Language:CStargazers:0Issues:0Issues:0

dp2

Distributed programming 2 (dp2) course project at Politecnico di Torino

Language:HTMLStargazers:0Issues:0Issues:0

ird

Intron-Retention Detection. This project searches for intron retention occurrences within the provided genes.

Language:PythonStargazers:0Issues:0Issues:0

nas_fan_control

Collection of scripts to control fan speed on SM NAS boxes

Language:PerlLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

newspaper

News, full-text, and article metadata extraction in Python 3. Advanced docs:

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

proxmark3

Iceman Fork - Proxmark3

License:GPL-3.0Stargazers:0Issues:0Issues:0

py-SMART

Wrapper for smartctl (smartmontools)

License:LGPL-2.1Stargazers:0Issues:0Issues:0

py-sysctl

Python wrapper for the sysctl system functions

License:NOASSERTIONStargazers:0Issues:0Issues:0

simple-pid

A simple and easy to use PID controller in Python

License:MITStargazers:0Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

License:MITStargazers:0Issues:0Issues:0

stanford_alpaca

Code and documentation to train Stanford's Alpaca models, and generate the data.

License:Apache-2.0Stargazers:0Issues:0Issues:0

supermicro_ipmi_firmware

SuperMicro IPMI Firmware source code

Stargazers:0Issues:0Issues:0

willy-server

Server part of the "Willy" project.

Language:CStargazers:0Issues:0Issues:0

WunderLINQ-Android

WunderLINQ Android App

License:GPL-3.0Stargazers:0Issues:0Issues:0