Permikomnas Kaltara (permikomnaskaltara)

permikomnaskaltara

Geek Repo

Company:permikomnaskaltara

Location:Tarakan, Kalimantan Utara

Home Page:http://permikomnas.blogspot.co.id

Github PK Tool:Github PK Tool

Permikomnas Kaltara's repositories

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:1Issues:0Issues:0

Keylogger

A simple keylogger for Windows, Linux and Mac

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

learn-you-php

🏆 Learn You PHP! - An introduction to PHP's core features: i/o, http, arrays, exceptions and so on.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

email-enum

Email-Enum searches mainstream websites and tells you if an email is registered!

Language:PythonStargazers:0Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:2Issues:0Issues:0

cloudflare-bypass

A static PHP library which allows you to bypass the CloudFlare UAM page (Under Attack Mode).

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

google-trends-visualizer

Google Trends Visualizer Mock App

Language:JavaScriptStargazers:0Issues:0Issues:0

dlaicourse

Notebooks for learning deep learning

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

evilpdf

Embedding executable files in PDF Documents

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security - Still much work to do

Language:PowerShellStargazers:0Issues:0Issues:0

redteam

Red Team Scripts by d0nkeys (ex SnadoTeam)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:1Issues:0Issues:0

schedme

Schedule instagram posts, configure image, caption, date, hour to post automatically

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:1Issues:0Issues:0

gdrive

Google Drive CLI Client

Language:GoLicense:MITStargazers:0Issues:0Issues:0

dracula-theme

:scream: A dark theme for all the things!

License:MITStargazers:0Issues:0Issues:0

KotlinCheatSheet

A reference (copy/paste) of the the examples listed in http://try.kotlinlang.org/ in one single document. Good for fast search and quick reference

Stargazers:1Issues:0Issues:0

react-native

A framework for building native apps with React.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

resource_files

metasploit - resource files repository

Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

julia

The Julia Language: A fresh approach to technical computing.

Language:JuliaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

javascript-algorithms

📝 Algorithms and data structures implemented in JavaScript with explanations and links to further readings

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

Awesome-WAF

🔥 A curated list of awesome web application firewall (WAF) stuff.

License:Apache-2.0Stargazers:1Issues:0Issues:0

share

A collection of libraries and tools written in Go.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

line-sdk-unity

Provides a modern way of implementing LINE APIs in Unity games, for iOS and Android.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

pown-recon

A powerful target reconnaissance framework powered by graph theory.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

vulnreport

Open-source pentesting management and automation platform by Salesforce Product Security

Language:HTMLLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

infrastructure-as-code-training

Materials for learning how to use infrastructure-as-code

Language:RubyStargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:1Issues:0Issues:0