vonglasow

vonglasow

Geek Repo

Github PK Tool:Github PK Tool


Organizations
atoum
hoaproject

vonglasow's repositories

polar-bpm-h10

Script to push polar H10 metrics to push gateway for prometheus.

Language:GoStargazers:7Issues:2Issues:0
Language:GoLicense:GPL-3.0Stargazers:6Issues:2Issues:0

gitconfig

Config for GIT

Language:MakefileLicense:BSD-3-ClauseStargazers:2Issues:3Issues:0

shellai

shell for AI inspired by shell_GPT with ollama

chess.com

Python script to use chess.com API and retrieve data like all games or stats

Language:PythonStargazers:1Issues:2Issues:0
Language:RubyStargazers:0Issues:1Issues:0

atoum-skeleton

Small example to start with atoum

Language:PHPStargazers:0Issues:2Issues:0

CeWL

CeWL is a Custom Word List Generator

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0

CVE-2021-4034

Python exploit code for CVE-2021-4034 (pwnkit)

License:CC0-1.0Stargazers:0Issues:0Issues:0

domoticz

Open source Home Automation System

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

DuckToolkit

Encoding Tools for Rubber Ducky

License:GPL-3.0Stargazers:0Issues:0Issues:0

GitMiner

Tool for advanced mining for content on Github

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:HCLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

HEKATOMB

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain backup keys to decrypt them.

Language:PythonStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:0Issues:0

llama-chat

Chat with Meta's LLaMA models at home made easy

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

llama.cpp

Port of Facebook's LLaMA model in C/C++

License:MITStargazers:0Issues:0Issues:0

Logout4Shell

Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

net-creds

Sniffs sensitive data from interface or pcap

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pipal

Pipal, THE password analyser

Stargazers:0Issues:0Issues:0

ppc

A parser combinator library for PHP

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:RustStargazers:0Issues:3Issues:1
Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

terraform-aws-tfstate-backend

Terraform module that provision an S3 bucket to store the `terraform.tfstate` file and a DynamoDB table to lock the state file to prevent concurrent modifications and state corruption.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

terraform-aws-vpc

Terraform Module that defines a VPC with public/private subnets across multiple AZs with Internet Gateways

Language:HCLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

terraform-provider-gitlab

Terraform GitLab Provider

License:MPL-2.0Stargazers:0Issues:0Issues:0

zellij

A terminal workspace with batteries included

Language:RustLicense:MITStargazers:0Issues:1Issues:0