-
22:36
(UTC +01:00) - https://sija.pl
- @sijawusz
- in/sijawusz
Highlights
Lists (25)
Sort Name ascending (A-Z)
AI/ML
Arduino
Blockchain
CI/CD
CLI
Content Management Systems
Databases
E-Commerce
Flipper Zero
Gaming
Git
GUI
Hardware
K8s
Learning
Mobile
Operating Systems
Programming Languages
Raspberry Pi
SaaS
Search Engines
Security
UI/UX
Vim
Web Frameworks
- All languages
- ActionScript
- Adblock Filter List
- Assembly
- AutoIt
- Batchfile
- C
- C#
- C++
- CMake
- CSS
- Clojure
- CodeQL
- CoffeeScript
- Common Lisp
- Crystal
- Cuda
- D
- Dart
- Dockerfile
- EJS
- Elixir
- Elm
- Emacs Lisp
- Erlang
- F#
- G-code
- GDScript
- GLSL
- Go
- Groovy
- HCL
- HTML
- Hack
- Handlebars
- Haskell
- JSON
- Java
- JavaScript
- Jinja
- Jsonnet
- Jupyter Notebook
- Just
- Kotlin
- LLVM
- Less
- Lua
- MDX
- Makefile
- Markdown
- Meson
- Metal
- Mojo
- Nim
- Nunjucks
- OCaml
- Objective-C
- Objective-C++
- Objective-J
- OpenSCAD
- PHP
- PLpgSQL
- Perl
- Pony
- PowerShell
- PureScript
- Python
- QML
- ReScript
- Reason
- Roff
- Ruby
- Rust
- SCSS
- SWIG
- Sage
- Scala
- Scheme
- Shell
- Smalltalk
- Smarty
- Solidity
- Starlark
- Svelte
- Swift
- SystemVerilog
- Tcl
- TeX
- TypeScript
- V
- Vala
- Verilog
- Vim Script
- Vue
- WebAssembly
- Wren
- YARA
- Zig
Starred repositories
Chris Titus Tech's Windows Utility - Install Programs, Tweaks, Fixes, and Updates
A simple, lightweight PowerShell script to remove pre-installed apps, disable telemetry, as well as perform various other changes to customize, declutter and improve your Windows experience. Win11D…
A command-line installer for Windows.
.NET news, announcements, release notes, and more!
Scripts to build a trimmed-down Windows 11 image.
Six Degrees of Domain Admin
The Official USB Rubber Ducky Payload Repository
The Official Bash Bunny Payload Repository
Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…
PowerShell Pass The Hash Utils
PowerShell MachineAccountQuota and DNS exploit tools
hack5 badusb payloads moded for be played with flipper zero
Windows Local Privilege Escalation Cookbook
ConPtyShell - Fully Interactive Reverse Shell for Windows
Dominate Active Directory with PowerShell.
Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…
Windows batch script that finds misconfiguration issues which can lead to privilege escalation.
This repo contains my own Ducky/BadUSB scripts, related PowerShell scripts and other Flipper Zero related stuff.