Frederico Mariano de Almeida Marques's repositories

fmmarques

Config files for my GitHub profile.

space_nomad

A 2d game about a friendly little alien trying to reach his (and his family's) newhome.

Language:C++Stargazers:1Issues:2Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-CyberSec-Resources

An awesome collection of curated Cyber Security resources(Books, Tutorials, Blogs, Podcasts, ...)

License:MITStargazers:0Issues:1Issues:0

challenge

A collection of sorting algorithms for problem solving

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:1Issues:0

code-gems

A collection of codified solutions in multiple solutions.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cook

A repo for recipes. Yes. In git.

License:Apache-2.0Stargazers:0Issues:3Issues:0

EKFiddle

Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

fmmarques.github.io

My github.io page

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

gpt4all

gpt4all: a chatbot trained on a massive collection of clean assistant data including code, stories and dialogue

Language:PythonStargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:0Issues:1Issues:0

llama

Inference code for LLaMA models

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

llama.cpp

Port of Facebook's LLaMA model in C/C++

License:MITStargazers:0Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

Language:CLicense:MITStargazers:0Issues:1Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

scripts

Collection of scripts used from time to time

Language:ShellStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

shell_gpt

A command-line productivity tool powered by ChatGPT, will help you accomplish your tasks faster and more efficiently.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SysinternalsEBPF

The Linux port of the Sysinternals Sysmon tool.

Language:CLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

SysmonCommon

The common parts of the Sysinternals Sysmon tool shared between the Windows and Linux versions.

Language:C++License:MITStargazers:0Issues:1Issues:0
Language:CLicense:MITStargazers:0Issues:1Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0