Kili's repositories

i3-starterpack

A simple guide (and example of configuration) to install i3 & its and essentials packages, then make them look eye candy.

Stargazers:0Issues:0Issues:0

john

John the Ripper 1.9.0-jumbo-1+bleeding-47a8a9b98 2019-08-26 20:19:16

Stargazers:0Issues:0Issues:0

open-gpu-doc

Documentation of NVIDIA chip/hardware interfaces

Language:CStargazers:0Issues:0Issues:0

logstash-output-jdbc

JDBC output for Logstash

License:MITStargazers:0Issues:0Issues:0

commit-messages-guide

A guide to understand the importance of commit messages and how to write them well

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

eht-imaging

Imaging, analysis, and simulation software for radio interferometry

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OpenClaw

Reimplementation of Captain Claw (1997) platformer

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

pdbdownloader

pdb downloader

License:GPL-3.0Stargazers:0Issues:0Issues:0

packtpub-library-downloader

Script to download all your PacktPub ebooks and videos

Language:PythonStargazers:0Issues:0Issues:0

awesome-sysadmin

A curated list of amazingly awesome open source sysadmin resources inspired by Awesome PHP.

License:NOASSERTIONStargazers:0Issues:0Issues:0

weechat-android

Simple Weechat-Relay Android Client

Language:JavaStargazers:0Issues:0Issues:0

wumgr

Windows update managemetn tool for windows 10

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

WebMap

Nmap Web Dashboard and Reporting

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

git-flight-rules

Flight rules for git

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

WPinternals

Tool to unlock the bootloader and enable Root Access on Windows Phones

Language:C#License:MITStargazers:0Issues:0Issues:0

Packt-Publishing-Free-Learning

Scripts that automatically claim and download free daily eBooks from https://www.packtpub.com/packt/offers/free-learning

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Hacker101Coursework

Deprecated coursework from first iteration of Hacker101

Language:PythonStargazers:0Issues:0Issues:0

toolkit

The DTrace Toolkit: A set of scripts for use with DTrace on various systems.

Stargazers:0Issues:0Issues:0

codility

Codility - solutions

Language:C++License:MITStargazers:0Issues:0Issues:0

malwarecage

Malware repository component for samples & static configuration with REST API interface

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

become-a-penetration-tester

A Collection Of Penetration Testing Resources

Stargazers:0Issues:0Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Stargazers:0Issues:0Issues:0

CVE-2017-8759

NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements

Stargazers:0Issues:0Issues:0

Contra_remake

The first level of a cool arcade game remade in c++

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Malfunction

Malware Analysis Tool using Function Level Fuzzy Hashing

License:LGPL-2.1Stargazers:0Issues:0Issues:0

dockerpot

A docker based honeypot.

Language:ShellLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0