Samuel D. Leslie (ralish)

ralish

Geek Repo

Location:Melbourne, Victoria, Australia

Home Page:https://nexiom.net/

Github PK Tool:Github PK Tool


Organizations
draftable

Samuel D. Leslie's starred repositories

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:48132Issues:1025Issues:4591

ruff

An extremely fast Python linter and code formatter, written in Rust.

Language:RustLicense:MITStargazers:27277Issues:73Issues:4399

Data-Science-For-Beginners

10 Weeks, 20 Lessons, Data Science for All!

Language:Jupyter NotebookLicense:MITStargazers:26663Issues:494Issues:115

awesome-vscode

🎨 A curated list of delightful VS Code packages and resources.

Language:JavaScriptLicense:CC0-1.0Stargazers:24373Issues:486Issues:49

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:21637Issues:169Issues:2499

magic-wormhole

get things from one computer to another, safely

Language:PythonLicense:MITStargazers:18286Issues:213Issues:332

pybind11

Seamless operability between C++11 and Python

Language:C++License:NOASSERTIONStargazers:14933Issues:245Issues:2079

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Terminal.Gui

Cross Platform Terminal UI toolkit for .NET

Sophia-Script-for-Windows

:zap: The most powerful PowerShell module on GitHub for fine-tuning Windows 10 & Windows 11

Language:PowerShellLicense:MITStargazers:7287Issues:152Issues:236

DriverStoreExplorer

Driver Store Explorer [RAPR]

Language:C#License:GPL-2.0Stargazers:6236Issues:150Issues:153

jscpd

Copy/paste detector for programming source code.

Language:TypeScriptLicense:MITStargazers:4552Issues:25Issues:309

html-best-practices

For writing maintainable and scalable HTML documents

jira-cli

🔥 Feature-rich interactive Jira command line.

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3051Issues:131Issues:472

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2336Issues:96Issues:41

windows_hardening

HardeningKitty and Windows Hardening settings and configurations

Language:PowerShellLicense:MITStargazers:2181Issues:67Issues:59

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2152Issues:61Issues:188

bootOS

bootOS is a monolithic operating system in 512 bytes of x86 machine code.

Language:AssemblyLicense:BSD-2-ClauseStargazers:1778Issues:35Issues:12

Microsoft365DSC

Manages, configures, extracts and monitors Microsoft 365 tenant configurations

Language:PowerShellLicense:MITStargazers:1421Issues:77Issues:2139

scalar

Scalar: A set of tools and extensions for Git to allow very large monorepos to run on Git without a virtualization layer

ChatGPT

A ChatGPT C# client for MacOS, Windows, Linux, Android, iOS and Browser. Powered by Avalonia UI framework.

Language:C#License:MITStargazers:1321Issues:29Issues:45

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

Harden-Windows-Security

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Personal, Enterprise, Government and Military security levels | Read The Rationale https://github.com/HotCakeX/Harden-Windows-Security/blob/main/Rationale.md

Language:PowerShellLicense:MITStargazers:1230Issues:32Issues:68

pystack

🔍 🐍 Like pstack but for Python!

Language:PythonLicense:Apache-2.0Stargazers:959Issues:12Issues:49

PC-Tuning

Guidance to configure Windows based systems for real-time tasks

Language:PowerShellLicense:GPL-3.0Stargazers:771Issues:34Issues:41

security-misc

Kernel Hardening; Protect Linux User Accounts against Brute Force Attacks; Improve Entropy Collection; Strong Linux User Account Separation; Enhances Misc Security Settings - https://www.kicksecure.com/wiki/Security-misc

Language:ShellLicense:NOASSERTIONStargazers:474Issues:22Issues:58

progman

progman.exe^H^H^H^H

Language:CLicense:NOASSERTIONStargazers:465Issues:12Issues:0

drltrace

Drltrace is a library calls tracer for Windows and Linux applications.

Language:HTMLLicense:BSD-3-ClauseStargazers:374Issues:28Issues:27

PowerShell-for-Pentesters

PowerShell for Pentesters

Language:PowerShellStargazers:161Issues:5Issues:0