kost's starred repositories

zx

A tool for writing better scripts

Language:JavaScriptLicense:Apache-2.0Stargazers:41564Issues:156Issues:390

90DaysOfDevOps

This repository started out as a learning in public project for myself and has now become a structured learning map for many in the community. We have 3 years under our belt covering all things DevOps, including Principles, Processes, Tooling and Use Cases surrounding this vast topic.

Language:ShellLicense:NOASSERTIONStargazers:25792Issues:526Issues:82

hyperfine

A command-line benchmarking tool

Language:RustLicense:Apache-2.0Stargazers:19864Issues:88Issues:239

headscale

An open source, self-hosted implementation of the Tailscale control server

Language:GoLicense:BSD-3-ClauseStargazers:19426Issues:135Issues:693

clap

A full featured, fast Command Line Argument Parser for Rust

Language:RustLicense:Apache-2.0Stargazers:13244Issues:64Issues:1942

grist-core

Grist is the evolution of spreadsheets.

Language:TypeScriptLicense:Apache-2.0Stargazers:6182Issues:49Issues:506

DevSecOps

Ultimate DevSecOps library

apk-mitm

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

Language:TypeScriptLicense:MITStargazers:3439Issues:45Issues:135

pwnat

The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, exploiting a property of NAT translation tables, with no 3rd party, port forwarding, DMZ, DNS, router admin requirements, STUN/TURN/UPnP/ICE, or spoofing.

Language:CLicense:GPL-3.0Stargazers:3079Issues:144Issues:28

dependency-track

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Language:JavaLicense:Apache-2.0Stargazers:2316Issues:70Issues:1746

CVE-2021-4034

CVE-2021-4034 1day

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1694Issues:23Issues:17

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:ShellLicense:MITStargazers:1544Issues:48Issues:3

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

PPLdump

Dump the memory of a PPL with a userland exploit

Language:CLicense:MITStargazers:808Issues:22Issues:9

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

go-chromecast

cli for Google Chromecast, Home devices and Cast Groups

Language:GoLicense:Apache-2.0Stargazers:787Issues:22Issues:103

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:762Issues:11Issues:4

godot-game-template

Generic template for Godot games

Language:GDScriptLicense:MITStargazers:552Issues:16Issues:61

SubSeven

SubSeven Legacy Official Source Code Repository

Language:PascalLicense:Apache-2.0Stargazers:524Issues:23Issues:3

awesome-sbom

A curated list of SBOM (Software Bill Of Materials) related tools, frameworks, blogs, podcasts, and articles

codecat

CodeCat is an open-source tool to help you find/track user input sinks and security bugs using static code analysis. These points follow regex rules. Beta version.

Language:PythonLicense:BSD-3-ClauseStargazers:292Issues:5Issues:10

PowerShell_IPv4PortScanner

Powerful asynchronus IPv4 port scanner for PowerShell

Language:PowerShellLicense:GPL-2.0Stargazers:209Issues:15Issues:4

nse-exchange

Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability

Language:LuaLicense:MITStargazers:79Issues:1Issues:1

CVE-2022-42889-text4shell

Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.

Language:PythonLicense:MITStargazers:46Issues:2Issues:0

GOCSP-responder

OCSP responder written in Go meant to be used with easy-rsa

Language:GoLicense:MITStargazers:27Issues:4Issues:5

malware_keywords

Routinely updated list of common malware names for threat research and identification.

Language:PythonStargazers:9Issues:0Issues:0

BuildDiffer

Find (PE, NE, LE, LX) executables that are different in two directories

Language:C++License:MITStargazers:4Issues:2Issues:0