Martin Bucinskas (martin-bucinskas)

martin-bucinskas

Geek Repo

Location:United Kingdom

Github PK Tool:Github PK Tool


Organizations
government
javaplebes

Martin Bucinskas's starred repositories

latex-yearly-planner

Digital planner for Supernote and ReMarkable // Support Ukraine 🇺🇦 https://savelife.in.ua/en

Language:GoLicense:MITStargazers:991Issues:0Issues:0

optic

OpenAPI linting, diffing and testing. Optic helps prevent breaking changes, publish accurate documentation and improve the design of your APIs.

Language:TypeScriptLicense:MITStargazers:1335Issues:0Issues:0

meilisearch

A lightning-fast search API that fits effortlessly into your apps, websites, and workflow

Language:RustLicense:MITStargazers:45963Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:7413Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:1109Issues:0Issues:0

n8n

Free and source-available fair-code licensed workflow automation tool. Easily automate tasks across different services.

Language:TypeScriptLicense:NOASSERTIONStargazers:43752Issues:0Issues:0

PwnXSS

PwnXSS: Vulnerability (XSS) scanner exploit

Language:PythonLicense:MITStargazers:721Issues:0Issues:0

Oralyzer

Open Redirection Analyzer

Language:PythonLicense:GPL-3.0Stargazers:724Issues:0Issues:0

SteppingStones

A Red Team Activity Hub

Language:PythonLicense:Apache-2.0Stargazers:159Issues:0Issues:0

Packer_Development

Slides & Code snippets for a workshop held @ x33fcon 2024

Language:CLicense:BSD-3-ClauseStargazers:222Issues:0Issues:0

hdf5

Official HDF5® Library Repository

Language:CLicense:NOASSERTIONStargazers:570Issues:0Issues:0

spreadsheet-is-all-you-need

A nanoGPT pipeline packed in a spreadsheet

License:MITStargazers:2022Issues:0Issues:0

nanoAmmeter

A small ammeter for measuring printed glucose biosensors

Language:CStargazers:24Issues:0Issues:0

UnSAFE_Bank

Vulnerable Banking Suite

Language:PHPLicense:GPL-3.0Stargazers:148Issues:0Issues:0

toolbox

Tool for interactive command line environments on Linux

Language:ShellLicense:Apache-2.0Stargazers:2453Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:367Issues:0Issues:0

russh

Rust SSH client & server library

Language:RustStargazers:837Issues:0Issues:0

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:924Issues:0Issues:0

yeti

Your Everyday Threat Intelligence

Language:PythonLicense:Apache-2.0Stargazers:1685Issues:0Issues:0

seclab

Automated security lab provisioning

Language:HCLLicense:MITStargazers:63Issues:0Issues:0

yersinia

A framework for layer 2 attacks

Language:CLicense:GPL-2.0Stargazers:697Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:2489Issues:0Issues:0

k8s-ci-cd

🐳 🛠️ This all-in-one Docker image providing a minimal environment with all the necessary tools for a CI/CD deployment in Kubernetes, no more installing tools on your ci/cd workflows.

Language:ShellLicense:MITStargazers:2Issues:0Issues:0

nix-config

❄️ My nix config and dotfiles

Language:NixStargazers:146Issues:0Issues:0

GoReSym

Go symbol recovery tool

Language:GoLicense:MITStargazers:528Issues:0Issues:0

ketama

C library for consistent hashing, and langauge bindings

Language:CLicense:BSD-2-ClauseStargazers:919Issues:0Issues:0

linux-prinj

Linux process injection PoCs

Language:CStargazers:24Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8002Issues:0Issues:0

Open-Redirect-Payloads

Open Redirect Payloads

Language:ShellStargazers:569Issues:0Issues:0

automatic-api-attack-tool

Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.

Language:JavaLicense:MITStargazers:449Issues:0Issues:0