Mat (mtausig)

mtausig

Geek Repo

Location:Austria

Github PK Tool:Github PK Tool

Mat's repositories

ble_ctf

A Bluetooth low energy capture the flag

Language:CStargazers:0Issues:1Issues:0

core

Core model including reused documentation

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

git

Git Source Code Mirror - This is a publish-only repository and all pull requests are ignored. Please follow Documentation/SubmittingPatches procedure for any of your improvements.

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

go-app

A package to build progressive web apps with Go programming language and WebAssembly.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gobom

An extensible CycloneDX BOM generator and Dependency-Track API client written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hmac-bcrypt

The hmac-bcrypt password hashing function

Language:CLicense:MITStargazers:0Issues:0Issues:0

insider

Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).

Language:GoLicense:MITStargazers:0Issues:0Issues:0

k0s

k0s - The Zero Friction Kubernetes

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LoggerPlusPlus

Advanced Burp Suite Logging Extension

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

lxdock

Build and orchestrate your development environments with LXD - a.k.a. Vagrant is Too Heavy™

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

micro-ecc

ECDH and ECDSA for 8-bit, 32-bit, and 64-bit processors.

Language:PAWNLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

nist-testvectors

NIST CSRC Cryptography Toolkit test vectors (unofficial and dumped to text)

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

Stargazers:0Issues:0Issues:0

RIOT

RIOT - The friendly OS for IoT

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

seafile

High performance file syncing and sharing, with also Markdown WYSIWYG editing, Wiki, file label and other knowledge management features.

License:NOASSERTIONStargazers:0Issues:0Issues:0

seafile-server

Seafile Server Core

License:NOASSERTIONStargazers:0Issues:0Issues:0

semgrep-rules

Semgrep rules registry

Language:HCLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Serverless-Top-10-Project

OWASP Serverless Top 10

License:NOASSERTIONStargazers:0Issues:0Issues:0

startleft

StartLeft is an automation tool for generating Threat Models written in the Open Threat Model (OTM) format from a variety of different sources such as IaC files, diagrams or projects exported from Threat Modelling tools.

License:Apache-2.0Stargazers:0Issues:0Issues:0

tldr

📚 Collaborative cheatsheets for console commands

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0