MrJose&Dr.Jekyll (drj3ky11)

drj3ky11

Geek Repo

Company:Umbrella Corporation

Location:Raccoon City

Home Page:https://www.linkedin.com/in/josep3a3183187/

Github PK Tool:Github PK Tool

MrJose&Dr.Jekyll's starred repositories

free-programming-books

:books: Freely available programming books

markdown-here

Google Chrome, Firefox, and Thunderbird extension that lets you write email in Markdown and render it before sending.

Language:JavaScriptLicense:MITStargazers:59609Issues:1021Issues:618

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59451Issues:1822Issues:0

kubernetes-the-hard-way

Bootstrap Kubernetes the hard way. No scripts.

docker-elk

The Elastic stack (ELK) powered by Docker and Compose.

Language:ShellLicense:MITStargazers:17029Issues:344Issues:593

motioneyeos

A Video Surveillance OS For Single-board Computers

Language:MakefileLicense:NOASSERTIONStargazers:7824Issues:372Issues:2959

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:5507Issues:115Issues:1182

Modlishka

Modlishka. Reverse Proxy.

Language:GoLicense:NOASSERTIONStargazers:4778Issues:140Issues:288

command-injection-payload-list

🎯 Command Injection Payload List

examples

Home for Elasticsearch examples available to everyone. It's a great way to get started.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:2637Issues:498Issues:144

peladonerd

Repo con los archivos que uso para mi videos en youtube

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

pentest

:no_entry: offsec batteries included

learn-c-the-hard-way-lectures

All of the code from Learn C The Hard Way, each project, plus the presentation slides used in the videos.

Language:CLicense:NOASSERTIONStargazers:1209Issues:100Issues:16

Kaonashi

Wordlist, rules and masks from Kaonashi project (RootedCON 2019)

vimsheet

Vim cheat sheet from beginners to pros

Language:CSSLicense:MITStargazers:601Issues:17Issues:5

CEHv10StudyGuide

Study Guide for the CEH v10

Elemental

Elemental - An ATT&CK Threat Library

Language:HTMLLicense:NOASSERTIONStargazers:313Issues:21Issues:2

docker

This repository contains Dockerfiles for building Docker images of popular malware analysis tools, which are distributed through the REMnux repository on Docker Hub.

CEHv10-Notes

:closed_book: Both personal and public notes for EC-Council's CEHv10 312-50, because it's thousands of pages/slides of boredom, and a braindump to many

Linux-Privilege-Escalation

Tips and Tricks for Linux Priv Escalation

volatility-plugins

Plugins I've written for Volatility

Language:PythonStargazers:141Issues:10Issues:0

t-hoarder_kit

Set of basic tools to extract data from the Twitter API and visualize graphs

unaalmes-writeups

Repository to save all write-ups from UAM challenges

Language:PythonLicense:GPL-3.0Stargazers:29Issues:3Issues:0

CPP-Programming-Exercises

C++ Programming Exercises

Language:C++License:GPL-3.0Stargazers:14Issues:2Issues:0
Language:C++Stargazers:9Issues:3Issues:0

cheat_sheets

A few cheat sheets that may be usefull in a Pentetration Testing

License:MITStargazers:4Issues:1Issues:0

Ransomware

Sencillo ejemplo de cifrado y descifrado de archivos por medio de clave pública y privada en Python

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0