DMC (newdominic)

newdominic

Geek Repo

Location:Taiwan

Github PK Tool:Github PK Tool

DMC's starred repositories

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:46068Issues:850Issues:98

edex-ui

A cross-platform, customizable science fiction terminal emulator with advanced monitoring & touchscreen support.

Language:JavaScriptLicense:GPL-3.0Stargazers:40379Issues:1485Issues:559

lazydocker

The lazier way to manage everything docker

wekan

The Open Source kanban (built with Meteor). Keep variable/table/field names camelCase. For translations, only add Pull Request changes to wekan/i18n/en.i18n.json , other translations are done at https://app.transifex.com/wekan/wekan only.

Language:JavaScriptLicense:MITStargazers:19294Issues:552Issues:3641

sqlmodel

SQL databases in Python, designed for simplicity, compatibility, and robustness.

Language:PythonLicense:MITStargazers:13749Issues:149Issues:333

DOMPurify

DOMPurify - a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. DOMPurify works with a secure default, but offers a lot of configurability and hooks. Demo:

Language:JavaScriptLicense:NOASSERTIONStargazers:13400Issues:154Issues:572

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13098Issues:375Issues:938

DeepLearningExamples

State-of-the-Art Deep Learning scripts organized by models - easy to train and deploy with reproducible accuracy and performance on enterprise-grade infrastructure.

Language:Jupyter NotebookStargazers:13080Issues:300Issues:830

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10421Issues:293Issues:860

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7035Issues:168Issues:129

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:3945Issues:89Issues:423

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3529Issues:82Issues:91

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

flaskr-tdd

Flaskr: Intro to Flask, Test-Driven Development (TDD), and JavaScript

Language:PythonLicense:MITStargazers:2313Issues:62Issues:39

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Language:PythonLicense:MITStargazers:2021Issues:29Issues:93

broken-link-checker

Find broken links, missing images, etc within your HTML.

Language:JavaScriptLicense:MITStargazers:1929Issues:37Issues:179

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

github-search

A collection of tools to perform searches on GitHub.

Language:PythonLicense:MITStargazers:1308Issues:38Issues:30

LeakLooker

Find open databases - Powered by Binaryedge.io

FavFreak

Making Favicon.ico based Recon Great again !

Language:PythonLicense:MITStargazers:1105Issues:20Issues:6

weirdAAL

WeirdAAL (AWS Attack Library)

colabcat

:smiley_cat: Running Hashcat on Google Colab with session backup and restore.

Language:Jupyter NotebookLicense:MITStargazers:715Issues:26Issues:9

dnsvalidator

Maintains a list of IPv4 DNS servers by verifying them against baseline servers, and ensuring accurate responses.

Language:PythonLicense:GPL-3.0Stargazers:635Issues:22Issues:28

Corporate_Masks

8-14 character Hashcat masks based on analysis of 1.5 million NTLM hashes cracked while pentesting

docker_fetch

Data extraction tool for Docker Registry API

Language:PythonLicense:GPL-3.0Stargazers:123Issues:4Issues:0