Domingo Dirutigliano (domysh)

domysh

Geek Repo

Company:Politecnico di Bari

Location:Italy, Apulia

Home Page:https://domy.sh

Twitter:@domy_sh

Github PK Tool:Github PK Tool


Organizations
Pwnzer0tt1

Domingo Dirutigliano's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59544Issues:1825Issues:0

v

Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io

colima

Container runtimes on macOS (and Linux) with minimal setup

open-gpu-kernel-modules

NVIDIA Linux open GPU kernel module source

Language:CLicense:NOASSERTIONStargazers:14994Issues:176Issues:334

lima

Linux virtual machines, with a focus on running containers

Language:GoLicense:Apache-2.0Stargazers:14938Issues:82Issues:774

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11861Issues:290Issues:1037

mailcow-dockerized

mailcow: dockerized - 🐮 + 🐋 = 💕

Language:JavaScriptLicense:GPL-3.0Stargazers:8531Issues:194Issues:4098

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6788Issues:135Issues:510

firezone

Enterprise-ready zero-trust access platform built on WireGuard®.

Language:ElixirLicense:Apache-2.0Stargazers:6670Issues:41Issues:1993

wireguard-ui

Wireguard web interface

krunvm

Create microVMs from OCI images

Language:RustLicense:Apache-2.0Stargazers:1402Issues:24Issues:39

ripdrag

Drag and Drop utilty written in Rust and GTK4

Language:RustLicense:GPL-3.0Stargazers:492Issues:5Issues:30

vectorscan

A portable fork of the high-performance regular expression matching library

Language:C++License:NOASSERTIONStargazers:491Issues:11Issues:108

tulip

Network analysis tool for Attack Defence CTF

Language:TypeScriptLicense:GPL-3.0Stargazers:253Issues:6Issues:13

linux-syscalls

🌐🐧 Browsable linux kernel syscall tables built with Systrack (https://github.com/mebeim/systrack)

Language:JavaScriptLicense:GPL-3.0Stargazers:145Issues:6Issues:0

libdebug

libdebug is a python library to automate the debugging of a binary executable.

Language:PythonLicense:NOASSERTIONStargazers:89Issues:3Issues:33

python-ctf-cheatsheet

Cheatsheet useful for solving Python-related challenges during CTFs.

Stargazers:40Issues:0Issues:0

TeamItalyCTF-2022

Source code and documentation for TeamItaly CTF 2022 challenges

Language:PythonLicense:GPL-3.0Stargazers:40Issues:1Issues:1

firegex

Firegex is an application firewall created for CTF Attack-Defence competitions by Pwnzer0tt1

Language:PythonLicense:GPL-3.0Stargazers:33Issues:5Issues:1

glitchThemAll

Scarica il file e mandami un writeup se riesci a risolvere la CTF :)

License:MITStargazers:24Issues:0Issues:0

euriclea

Fingerprinting TCP/IP

Language:GoLicense:AGPL-3.0Stargazers:21Issues:0Issues:0

CVE-2022-36946

CVE-2022-36946 linux kernel panic in netfilter_queue

Language:PythonLicense:CC0-1.0Stargazers:13Issues:0Issues:0

exploitfarm

ExploitFarm is an attacker and flag submitter for A/D CTF competition created by Pwnzer0tt1

Language:TypeScriptLicense:GPL-3.0Stargazers:8Issues:1Issues:0

caronte

A tool to analyze the network flow during attack/defence Capture the Flag competitions

Language:JavaScriptLicense:GPL-3.0Stargazers:5Issues:0Issues:0

pcap-broker

PCAP-over-IP server written in Golang

Language:GoLicense:Apache-2.0Stargazers:5Issues:0Issues:0

MozzarellaBot-discord

A Pwnzer0tt1 Bot with Mozzarella!

Language:PythonStargazers:2Issues:3Issues:0

CTF-Writeups

A series of writeups of cool CTF challenges I solved.

Language:PythonStargazers:1Issues:1Issues:0